Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637

Overview

General Information

Sample URL:https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940
Analysis ID:1522338
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,13822886926460745533,13796402316065333021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-9373162611283935&fa=8&ifi=4&uci=a!4
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: /scripts/ChartIframe.aspx?symbol=NYSE:KMX&height=350
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Base64 decoded: DkyfCbu5PdCVUQcsj8r2rGP8qbP_zXkHR9um6YHsYkjttT-PVkGWqKNv-LNXaygxH3l7jx8mKN1U5Ia0DEvTd4evZ8pW3CzljDjj-ixGsvt3FseaRfUn-d-YoYKR2l5oNgjSWrXrUQtN2sSA6dTpnC2PtPDJvz55foUkBN1YHoQG-v8dbJqVPNszPrcZUj5eWO3cqRsbEs2iWya4xXa7Ev7_ObfpCgP1lS930Jb2MprDwHYsbAUTfgpRgp8RV2m...
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: Title: CarMax Stock Surges After Earnings: More Room to Run? does not match URL
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: Title: CarMax Stock Surges After Earnings: More Room to Run? does not match URL
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: <input type="password" .../> found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: <input type="password" .../> found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No favicon
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50343 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/intent/tweet?text=carmax%e2%80%99s+impressive+rally%3a+what+investors+should+watch+next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.css HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/fonts.css?v=20240710 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/css/all.min.css?v=20240710 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Style/allstyles10.css?v=20240924 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-500.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-600.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-700.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-Condensed-500.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-Condensed-600.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/custom-icons.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/retirely/js/embed.js HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /counter/counter.js HTTP/1.1Host: www.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/stocktooltip.js?v=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/hello.all.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /tag/iy8k9ev8b2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/popper.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery-ui.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /scripts/standalone/ViewCount.ashx?type=j&id=6491201&referrer= HTTP/1.1Host: www.americanconsumernews.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.slim.min.js?ver=3.6.0 HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2076push_chart-1905224_640.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2052push_coal.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=11755589&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=40535920&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=6014&sc_rum_e_e=6286&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9801&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
Source: global trafficHTTP traffic detected: GET /scripts/masterscripts9.js?v=20247010 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; sc_is_visitor_unique=rx11755589.1727648364.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=7602069&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7925&sc_rum_e_e=7964&sc_rum_f_s=0&sc_rum_f_e=5463&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /logos/thumbnail/carmax-inc-logo.png?v=20221109132551 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; sc_is_visitor_unique=rx11755589.1727648364.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12146806&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=7928&sc_rum_e_e=7972&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9248&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/retirely/js/embed.js HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriber HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/LowerRightAd.ashx HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/retirely_custom_css/version_config.json HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/retirely/css/style.css?ver=1.0.1 HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/retirely_custom_css/custom-style-64.css?ver=1.0.3 HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/Dark-Transparent2.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Style/allstyles10.css?v=20240924Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2060push_weekend_01_720x480.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/retirely/cache/64_v39.html HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/download-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG.webp HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.webp HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.jpg HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /Scripts/stocktooltip.js?v=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/popper.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/hello.all.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2076push_chart-1905224_640.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXBBGDwT9X592bqwwU7_COdl6earA2VJm0yTWgocujmk2hGgXchy-pnUPJT9oqBSkIKvkpGlEYfbn2c1HoQvoIWL4yF4nnEH0lZRVXLYQJyiE1TdZnyQJkb7BCJaPlEUh2GTUdNww==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4MzcxLDYyMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vc3RvY2staWRlYXMvY2FybWF4cy1pbXByZXNzaXZlLXJhbGx5LXdoYXQtaW52ZXN0b3JzLXNob3VsZC13YXRjaC1uZXh0LyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.slim.min.js?ver=3.6.0 HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=11755589&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=40535920&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=6014&sc_rum_e_e=6286&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
Source: global trafficHTTP traffic detected: GET /counter/counter.js HTTP/1.1Host: www.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg HTTP/1.1Host: airwhon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/standalone/ViewCount.ashx?type=j&id=6491201&referrer= HTTP/1.1Host: www.americanconsumernews.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/iy8k9ev8b2 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery-ui.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2052push_coal.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=7602069&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7925&sc_rum_e_e=7964&sc_rum_f_s=0&sc_rum_f_e=5463&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12146806&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=7928&sc_rum_e_e=7972&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/retirely_custom_css/version_config.json HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/retirely/cache/64_v39.html HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9801&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRkFeN2GlGtrr881INX3LDMaPorAwYT_1Wp258V96dTL45zGxtFws1vXgyBhfxjT-7Nv34GwnvHqeituy4NKgTsBCpR-w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/masterscripts9.js?v=20247010 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUz-tEWRglO5lFOyP7TD2egHi-jE_ZHqDlJHUzV7tjTz3tdOjNG4vBZKqFxbjK0GYPrctCxQLkeR_-OphMteKzOrGW8yTUriWCV7v-z8zza_VYdu8u12p037AvLLHM6mtpkQipd-Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4Mzc0LDQ4ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3N0b2NrLWlkZWFzL2Nhcm1heHMtaW1wcmVzc2l2ZS1yYWxseS13aGF0LWludmVzdG9ycy1zaG91bGQtd2F0Y2gtbmV4dC8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9248&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/thumbnail/carmax-inc-logo.png?v=20221109132551 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/articles/small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /scripts/LowerRightAd.ashx HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriber HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/download-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.webp HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.jpg HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG.webp HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2060push_weekend_01_720x480.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /images/Dark-Transparent2.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU2FsFQrzK6sEwL3fBqWlOkYC8KO5lKpa1_S_8jszYl9LVZriSh-8AQy8wc-kf-b_mQ_VoJ8NXskVJiZ9Lyqdt_tAA3Ph5JwdMh_cUudHb6FBkCm3kz0qKsun34NlhM48oABh4v1mfz_nPd_Cr-2tqZhGkeQLbdapPaF2V1XEON5DDA4Z12xlB5LnFN/_/ads-config./attachad./keyade.js,468x60-/ads300x250_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webp HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg HTTP/1.1Host: airwhon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /466606.gif?cparams=google_push%3DAXcoOmQ89RLEf5QgOFGv71q5MZC2N4Knyr3BBs5DacVC4hwQe8QxEqiHnDgq739qA2a8aUst1ZYJWjzdFu5wkzNWeAU_20M9hu_6SsE&google_gid=CAESEPmMRoJGiGGS-W8V8bI0gwA&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /int/cm?exc=1&acc=crimtan&google_gid=CAESEIwSu9_rYW2CKqBU2Y5-8Ow&google_cver=1&google_push=AXcoOmTW3wTKrnkqIxuKMSBNN19AfGHj6-2HVoWHXLZZmnkrJm8SO5T4ptTspfzvZyH_HG36RRKArTyLqm6hYPd5o3cr1pIJpziTDtPs HTTP/1.1Host: gcm.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEKLDgNXGilZ_qqJDKOwZKfE&google_cver=1&google_push=AXcoOmQVyec3exGZhYZCdHjqE7dIo-53ZxjIqs4XvOsWV7zO0ZSYpYuP1YWjPcdDSnvbMaU6km5DY8lryIY4vi-X5LFSxWfC1x5R8Cc HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXBBGDwT9X592bqwwU7_COdl6earA2VJm0yTWgocujmk2hGgXchy-pnUPJT9oqBSkIKvkpGlEYfbn2c1HoQvoIWL4yF4nnEH0lZRVXLYQJyiE1TdZnyQJkb7BCJaPlEUh2GTUdNww==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4MzcxLDYyMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vc3RvY2staWRlYXMvY2FybWF4cy1pbXByZXNzaXZlLXJhbGx5LXdoYXQtaW52ZXN0b3JzLXNob3VsZC13YXRjaC1uZXh0LyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEIsscAjEw5aXoDIXs46VePY&google_cver=1&google_push=AXcoOmSaPXsTavVlsqrHW2bIwCLKaAW2AQbtPU9KDJOv-Cu6yM8mCSiHhhokfb8--80wX4ttmzNAZ8pnZR_eTiQNeTQZN1Gvjw7_id0j HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13Ips6VDYD5qB6coSkti03Wgs0OAajO2Dh8OMwuf5mdNGghwjidg1bhpEc7CtQ_Vtt_aW3_D-Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmTwUlSaiI4MExdPXnPYs_jZve8iJ_7TYo6guTqBV-zcetMbTOWKaL5FqK00R2yFn_jZaQ1PZUKDNggjHXi1rKdd1AyuulNYLV8_DA&google_gid=CAESENagVu7ne9PlJfQWfsDo6S4&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESENkFd2ZBBcCf6eJ3zsRsw1s&google_cver=1&google_push=AXcoOmTXUOWT42ujth0oM6bPs1XBVOZASTpJ23Cg6ZAs-iYnJhAkiTBTTuAQk9wWOa1ikHJ7qVJ6uKHJ2wcp4D95wzX8YmxRKvhijms HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CK69HBoNCPuk57cGEgUI6AcQAEIASnNnb29nbGVfcHVzaD1BWGNvT21RODlSTEVmNVFnT0ZHdjcxcTVNWkMyTjRLbnlyM0JCczVEYWNWQzRod1FlOFF4RXFpSG5EZ3E3MzlxQTJhOGFVc3QxWllKV2p6ZEZ1NXdrek5XZUFVXzIwTTlodV82U3NF HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=kQ3do/d8O/fkorun7pFWBFbgD5paGuqIjVNBtXiYOus=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=crimtan&google_push=AXcoOmTW3wTKrnkqIxuKMSBNN19AfGHj6-2HVoWHXLZZmnkrJm8SO5T4ptTspfzvZyH_HG36RRKArTyLqm6hYPd5o3cr1pIJpziTDtPs&google_hm=fWxNkTgNRR2YkiJ9j2aeciE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEKLDgNXGilZ_qqJDKOwZKfE&google_cver=1&google_push=AXcoOmQVyec3exGZhYZCdHjqE7dIo-53ZxjIqs4XvOsWV7zO0ZSYpYuP1YWjPcdDSnvbMaU6km5DY8lryIY4vi-X5LFSxWfC1x5R8Cc HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d31cc98-8cf9-4b68-adc1-e508bb022cc5; TDCPM=CAEYBSgCMgsI-J_BqPG3sD0QBTgB
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUz-tEWRglO5lFOyP7TD2egHi-jE_ZHqDlJHUzV7tjTz3tdOjNG4vBZKqFxbjK0GYPrctCxQLkeR_-OphMteKzOrGW8yTUriWCV7v-z8zza_VYdu8u12p037AvLLHM6mtpkQipd-Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4Mzc0LDQ4ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3N0b2NrLWlkZWFzL2Nhcm1heHMtaW1wcmVzc2l2ZS1yYWxseS13aGF0LWludmVzdG9ycy1zaG91bGQtd2F0Y2gtbmV4dC8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSaPXsTavVlsqrHW2bIwCLKaAW2AQbtPU9KDJOv-Cu6yM8mCSiHhhokfb8--80wX4ttmzNAZ8pnZR_eTiQNeTQZN1Gvjw7_id0j HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUl0O1c8t4As-sdwQRDF2GeYbtUPdr35pfC8A0UjbFvkVnpoj2IRn47aidZKK3b5eTTtvwQU88qnn4JlD5cn1jg_yR5iDtRzai-A5MShQY5kvdKJMFpfSB9hQ45Toa8cTZ6Yubtbw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4Mzc5LDU0MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vc3RvY2staWRlYXMvY2FybWF4cy1pbXByZXNzaXZlLXJhbGx5LXdoYXQtaW52ZXN0b3JzLXNob3VsZC13YXRjaC1uZXh0LyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESENagVu7ne9PlJfQWfsDo6S4&google_hm=T1BVMGIxYzNkY2Q4YmE3NDQ5NzkzNmEwMzdjNThlODJiYzE&google_nid=opera_norway_as&google_push=AXcoOmTwUlSaiI4MExdPXnPYs_jZve8iJ_7TYo6guTqBV-zcetMbTOWKaL5FqK00R2yFn_jZaQ1PZUKDNggjHXi1rKdd1AyuulNYLV8_DA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /images/icons/icon-144x144.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=liveramp&google_hm=WGMzMDcwUGxnN2dFSDVEQWg2VUxOaHRqRkxocVBaWGRIWTdxa0cyXzA4cnpLbklidw==&google_push HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmTXUOWT42ujth0oM6bPs1XBVOZASTpJ23Cg6ZAs-iYnJhAkiTBTTuAQk9wWOa1ikHJ7qVJ6uKHJ2wcp4D95wzX8YmxRKvhijms&google_hm=eS0xVk5SSG5KRTJwRU91SmdBQkpaaElXTXNSSU4zNHRUWX5B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=MmQzMWNjOTgtOGNmOS00YjY4LWFkYzEtZTUwOGJiMDIyY2M1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=2d31cc98-8cf9-4b68-adc1-e508bb022cc5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=NDQ4NDEwNzU5ODY0OTI4MjQxMA&google_push=AXcoOmSEEiOTCzuDoJix4mftUatKQE-7JLTWsUlEpRMYdyNXivgsuB_z93EU4KJYW1gIiKG_19ZWvCSTCaustkYDySHX8TI2Vqg31ig HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU2FsFQrzK6sEwL3fBqWlOkYC8KO5lKpa1_S_8jszYl9LVZriSh-8AQy8wc-kf-b_mQ_VoJ8NXskVJiZ9Lyqdt_tAA3Ph5JwdMh_cUudHb6FBkCm3kz0qKsun34NlhM48oABh4v1mfz_nPd_Cr-2tqZhGkeQLbdapPaF2V1XEON5DDA4Z12xlB5LnFN/_/ads-config./attachad./keyade.js,468x60-/ads300x250_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUl0O1c8t4As-sdwQRDF2GeYbtUPdr35pfC8A0UjbFvkVnpoj2IRn47aidZKK3b5eTTtvwQU88qnn4JlD5cn1jg_yR5iDtRzai-A5MShQY5kvdKJMFpfSB9hQ45Toa8cTZ6Yubtbw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4Mzc5LDU0MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vc3RvY2staWRlYXMvY2FybWF4cy1pbXByZXNzaXZlLXJhbGx5LXdoYXQtaW52ZXN0b3JzLXNob3VsZC13YXRjaC1uZXh0LyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/icon-144x144.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRight&Source=LowerRight&noskip=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN; _ga_DXW4L2BDZK=GS1.1.1727648362.1.1.1727648375.47.0.0; FCNEC=%5B%5B%22AKsRol--XP8XPO2yWFq6n5imDtKuklaDjG7S1WSmZSI_u7aUkKfBmMx1XBqMvGFf20-6d1PlHJuFd0Gjrm4RON5HTvboueB9nK8BLz9aHaAn_yKHi0MV1E0N8OzKGojPAEqrEXalkmQ14YWZ_mTQ1eEvYZtaCCWYyw%3D%3D%22%5D%5D; ASP.NET_SessionId=
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
Source: global trafficHTTP traffic detected: GET /?affiliate=acnmb&vendor=swapprofit&cbpage=marketbeattrade HTTP/1.1Host: hop.clickbank.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65a HTTP/1.1Host: gohere.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/ HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/ HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f696e74656e742f74776565743f746578743d4361724d6178256532253830253939732b496d70726573736976652b52616c6c792533612b576861742b496e766573746f72732b53686f756c642b57617463682b4e65787425323068747470733a2f2f7777772e6d61726b6574626561742e636f6d2f73746f636b2d69646561732f6361726d6178732d696d70726573736976652d72616c6c792d776861742d696e766573746f72732d73686f756c642d77617463682d6e6578742f222c2274223a313732373634383339357d08970042765a9bfd15faf6cb588f69a6 HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_pnjO0rrZN8TWVaQNJfsC1A=="; guest_id=v1%3A172764839452644907
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=3.23 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/style.css?ver=3.23 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/&mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Ksxri8JQmKJ9nQojeqLuRA=="; guest_id_marketing=172764839452644907; guest_id_ads=172764839452644907; guest_id=v1%3A172764839452644907; night_mode=2
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.246d31ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.8912eaaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.246d31ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=3.25 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.7346fe0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.0481c12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.8d83897a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=3.25 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.8912eaaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=3.23 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/crypto-code-logo-black-small.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/joelandadam-300x216.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.7346fe0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.0481c12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/crypto-code-logo-black-small.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=3.23 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/joelandadam-300x216.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.8d83897a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/s/qqEXTb?layout=simple-0 HTTP/1.1Host: joinnow.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/s/asZirq?layout=simple-0 HTTP/1.1Host: joinnow.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/bitcoin-btc-logo-300x300.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/free-gift.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: rjrPDjXRpI7lOWxCLgFItzWLnHGjeY1c/4bPGsT+R5ZMDnEiVUbmd9vmcMIRbXi1zozBBKxZ0NLLFwUh8A4BN6f/Tw74rQx-guest-token: 1840516895302185232x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Nicholas-Geistwite.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.8e49609a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/bitcoin-btc-logo-300x300.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/free-gift.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Nicholas-Geistwite.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/divider.min.js?v=3.25&ver=3.25 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=3.38 HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/divider.min.js?v=3.25&ver=3.25 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=3.38 HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.8e49609a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/joel-150-150-100x100.jpg HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/adam-short-150x150.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/joel-150-150-100x100.jpg HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/adam-short-150x150.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Stacey-Huish.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/justice-columbus.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Stacey-Huish.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Jodie-Burnham.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Josee-Smith.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/justice-columbus.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/983168727/?random=1727648406347&cv=11&fst=1727648406347&bg=ffffff&guid=ON&async=1&gtm=45je49p0v894862708za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F%3Fhop%3Dacnmb%26hopId%3Db7224707-865b-4de5-b820-543df6dcc65a&hn=www.googleadservices.com&frm=0&tiba=Register%20For%20The%20Workshop%20%E2%80%93%20TCC%20Trade%20MB%20-%20GoHere.co&npa=0&pscdl=noapi&auid=1281469209.1727648406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkMCgZ8S9YuXJBMfLhsp1mPBROK8fO59I-qeo2Ir9Czi5xc8KO-PSXuDjRpdis
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /registration-pageview?id=qqEXTb HTTP/1.1Host: api.joinnow.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /registration-pageview?id=asZirq HTTP/1.1Host: api.joinnow.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/mike-768x587.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Jodie-Burnham.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Josee-Smith.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/983168727/?random=1727648406347&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v894862708za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F%3Fhop%3Dacnmb%26hopId%3Db7224707-865b-4de5-b820-543df6dcc65a&hn=www.googleadservices.com&frm=0&tiba=Register%20For%20The%20Workshop%20%E2%80%93%20TCC%20Trade%20MB%20-%20GoHere.co&npa=0&pscdl=noapi&auid=1281469209.1727648406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfTvGAWyDZU7Zhi3F82nVeZ-U3FPy5a1W_rWiBzmk-viT-IlF1&random=1804385530&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/mike-768x587.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1456077734406383?v=2.9.169&r=stable&domain=gohere.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /registration-pageview?id=qqEXTb HTTP/1.1Host: api.joinnow.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /registration-pageview?id=asZirq HTTP/1.1Host: api.joinnow.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/983168727/?random=1727648406347&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v894862708za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F%3Fhop%3Dacnmb%26hopId%3Db7224707-865b-4de5-b820-543df6dcc65a&hn=www.googleadservices.com&frm=0&tiba=Register%20For%20The%20Workshop%20%E2%80%93%20TCC%20Trade%20MB%20-%20GoHere.co&npa=0&pscdl=noapi&auid=1281469209.1727648406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfTvGAWyDZU7Zhi3F82nVeZ-U3FPy5a1W_rWiBzmk-viT-IlF1&random=1804385530&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b.ac5f042a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1456077734406383&ev=PageView&dl=https%3A%2F%2Fgohere.co&rl=&if=false&ts=1727648412481&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4124&fbp=fb.1.1727648412474.854581059471576602&eid=ob3_plugin-set_ceac2c651606c411624a07f6329aac90cde94791c7ada423a93851a555519801&pm=1&hrl=c1478d&ler=empty&cdl=API_unavailable&it=1727648410457&coo=false&cs_cc=1&cas=8069412316440820%2C8179605942127046%2C8583323498368234%2C26561381313510704%2C8397966670225471%2C8626819240671664%2C26891431240447990%2C7816536888457734%2C8130687553636536%2C7600873366678577%2C7957356324349065%2C25481642191483974%2C7367214180063873%2C6788968304565700%2C6977936898993431%2C5833772943384811%2C5952767384811711&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1456077734406383&ev=PageView&dl=https%3A%2F%2Fgohere.co&rl=&if=false&ts=1727648412481&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4124&fbp=fb.1.1727648412474.854581059471576602&eid=ob3_plugin-set_ceac2c651606c411624a07f6329aac90cde94791c7ada423a93851a555519801&pm=1&hrl=c1478d&ler=empty&cdl=API_unavailable&it=1727648410457&coo=false&cs_cc=1&cas=8069412316440820%2C8179605942127046%2C8583323498368234%2C26561381313510704%2C8397966670225471%2C8626819240671664%2C26891431240447990%2C7816536888457734%2C8130687553636536%2C7600873366678577%2C7957356324349065%2C25481642191483974%2C7367214180063873%2C6788968304565700%2C6977936898993431%2C5833772943384811%2C5952767384811711&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://gohere.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1456077734406383?v=2.9.169&r=stable&domain=gohere.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1456077734406383&ev=PageView&dl=https%3A%2F%2Fgohere.co&rl=&if=false&ts=1727648412481&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4124&fbp=fb.1.1727648412474.854581059471576602&eid=ob3_plugin-set_ceac2c651606c411624a07f6329aac90cde94791c7ada423a93851a555519801&pm=1&hrl=c1478d&ler=empty&cdl=API_unavailable&it=1727648410457&coo=false&cs_cc=1&cas=8069412316440820%2C8179605942127046%2C8583323498368234%2C26561381313510704%2C8397966670225471%2C8626819240671664%2C26891431240447990%2C7816536888457734%2C8130687553636536%2C7600873366678577%2C7957356324349065%2C25481642191483974%2C7367214180063873%2C6788968304565700%2C6977936898993431%2C5833772943384811%2C5952767384811711&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1456077734406383&ev=PageView&dl=https%3A%2F%2Fgohere.co&rl=&if=false&ts=1727648412481&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4124&fbp=fb.1.1727648412474.854581059471576602&eid=ob3_plugin-set_ceac2c651606c411624a07f6329aac90cde94791c7ada423a93851a555519801&pm=1&hrl=c1478d&ler=empty&cdl=API_unavailable&it=1727648410457&coo=false&cs_cc=1&cas=8069412316440820%2C8179605942127046%2C8583323498368234%2C26561381313510704%2C8397966670225471%2C8626819240671664%2C26891431240447990%2C7816536888457734%2C8130687553636536%2C7600873366678577%2C7957356324349065%2C25481642191483974%2C7367214180063873%2C6788968304565700%2C6977936898993431%2C5833772943384811%2C5952767384811711&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/cropped-go-516-116-2.png HTTP/1.1Host: gohere.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b.ac5f042a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.Compose.7e998cea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/cropped-go-516-116-2.png HTTP/1.1Host: gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.Compose.7e998cea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/intent/post?text=CarMax%E2%80%99s+Impressive+Rally%3A+What+Investors+Should+Watch+Next+https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764839452644907; night_mode=2; guest_id_marketing=v1%3A172764839452644907; guest_id_ads=v1%3A172764839452644907; personalization_id="v1_ZIBvw7xnfWKxR+3RSa2/8w=="; gt=1840516895302185232
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/l/0,cross/wdRhIxBJjeZ.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/uxkR2CEYmJq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=0; ps_n=0
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/tfBreDJQUf8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/uxkR2CEYmJq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=0; ps_n=0; _js_datr=pdL5ZqxitwT9RqWc05PCyLlk
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/nHb3O2N2D3a.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/tfBreDJQUf8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=0; ps_n=0; _js_datr=pdL5ZqxitwT9RqWc05PCyLlk
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/d715079aff594fbe322a43379a2f58d0e0e556c8500e0876f85084113128de47 HTTP/1.1Host: capig.gohere.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cee=%2BNYCkIkIwKC5Uqk6P%2BPPvBSJUVlY2SrfJFKS1s6J2vY%3D.%7B%7D; _ga_4TET7482BL=GS1.1.1727648406.1.0.1727648406.0.0.0; _ga=GA1.1.1480708925.1727648406; _gcl_au=1.1.1281469209.1727648406; _fbp=fb.1.1727648412474.854581059471576602
Source: chromecache_511.2.dr, chromecache_815.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_538.2.dr, chromecache_784.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_511.2.dr, chromecache_815.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_538.2.dr, chromecache_784.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_498.2.dr, chromecache_656.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_749.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_538.2.dr, chromecache_784.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.dr, chromecache_360.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_834.2.drString found in binary or memory: <a href="https://www.facebook.com/marketbeatcom/" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_834.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/marketbeat" title="Follow MarketBeat on LinkedIn" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_834.2.drString found in binary or memory: <a href="https://www.youtube.com/marketbeatcom?sub_confirmation=1" target="_blank" rel="noopener"> equals www.youtube.com (Youtube)
Source: chromecache_834.2.drString found in binary or memory: <a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20%24AZO%20%23AZO%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div> equals www.facebook.com (Facebook)
Source: chromecache_834.2.drString found in binary or memory: <a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20%24AZO%20%23AZO%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div> equals www.linkedin.com (Linkedin)
Source: chromecache_834.2.drString found in binary or memory: <a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20%24AZO%20%23AZO%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div> equals www.twitter.com (Twitter)
Source: chromecache_834.2.drString found in binary or memory: <div style="margin: 2rem 0 2.5rem;"><div class="author-bio border-top border-bottom p-3 d-flex flex-wrap mb-3" style="border-color: var(--gray-4);"><a href="/authors/Gabriel-Osorio-Mazilli/" class="pr-3 pb-1" style="flex: 1 0 180px; max-width:180px;"><img class="w-100 rounded" loading="lazy" decoding="async" height="225" width="180" src="https://www.marketbeat.com/logos/authors/small_20240614160338_author-gabriel-osorio-mazilli.png" alt="Gabriel Osorio-Mazilli" style="object-fit: cover;aspect-ratio: 4/5;width: 100%;" /></a><div style="flex: 18 0 270px; "><div class="w-100 d-flex flex-wrap align-items-end pb-0 mb-1 c-dark-blue"><div class="upper-note blue-accent-under w-100 mt-2 mt-sm-0">About The Author </div><h2 class="my-0 author-title h4" style="line-height:1.05em;"><a href="/authors/Gabriel-Osorio-Mazilli/" class="c-dark-blue">Gabriel Osorio-Mazilli</a></h2></div><h3 class="h5">Contributing Author</h3><p class="font-smaller">Value Stocks, Asian Markets, Macro Economics</p><div class="row justify-content-between align-items-center"><ul class="col-12 col-sm-auto d-inline-block ml-0 my-0 list-style-none"><li class="mr-2 my-1 d-inline-block"><a href="https://www.instagram.com/gabriel_osoriom" target="_blank" rel="noopener nofollow" title="Instagram" class="btn btn-share"><span class="fa-brands fa-instagram"></span></a></li><li class="mr-2 my-1 d-inline-block"><a href="https://www.linkedin.com/in/gabriel-osorio-mazzilli/" target="_blank" rel="noopener nofollow" title="LinkedIn" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a></li><li class="mr-2 my-1 d-inline-block"><a href="mailto:gosoriomazzilli@gmail.com" target="_blank" rel="noopener nofollow" title="Email" class="btn btn-share"><span class="fa-regular fa-envelope"></span></a></li></ul><div class="col-auto"><a href="/authors/Gabriel-Osorio-Mazilli/" class="d-inline-block my-1 upper-link-full" style="font-size:1rem;">Learn More<span class="sr-only"> about Gabriel Osorio-Mazilli</span></a></div></div></div></div></div> equals www.linkedin.com (Linkedin)
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_388.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_381.2.dr, chromecache_403.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_535.2.dr, chromecache_832.2.drString found in binary or memory: function openVideo(videoID,embedType,videoOrientation='horizontal',videoTitle='',videoDescription='',videoURL=''){var url='https://www.youtube.com/embed/'+videoID+'?autoplay=1&rel=0';if(embedType=='overlay'){if($('#video-modal-global').hasClass('d-none')){$('#video-modal-global').removeClass('d-none');$('#video-modal-global').addClass('d-block');} equals www.youtube.com (Youtube)
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_632.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_632.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_632.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_834.2.drString found in binary or memory: s Impressive Rally: What Investors Should Watch Next',text:'CarMax stock just gave investors another reason to watch it as a potential buy for the coming months, Wall Street analysts agree on the upside potential it has ',url:'https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/'};</script></div><div class="share-button-wrapper d-none d-md-inline-flex align-items-stretch" id="shareButtonWrapper"><div id="shareButton" class="share-button position-relative"><a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div></div></div></div></div> equals www.facebook.com (Facebook)
Source: chromecache_834.2.drString found in binary or memory: s Impressive Rally: What Investors Should Watch Next',text:'CarMax stock just gave investors another reason to watch it as a potential buy for the coming months, Wall Street analysts agree on the upside potential it has ',url:'https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/'};</script></div><div class="share-button-wrapper d-none d-md-inline-flex align-items-stretch" id="shareButtonWrapper"><div id="shareButton" class="share-button position-relative"><a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div></div></div></div></div> equals www.linkedin.com (Linkedin)
Source: chromecache_834.2.drString found in binary or memory: s Impressive Rally: What Investors Should Watch Next',text:'CarMax stock just gave investors another reason to watch it as a potential buy for the coming months, Wall Street analysts agree on the upside potential it has ',url:'https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/'};</script></div><div class="share-button-wrapper d-none d-md-inline-flex align-items-stretch" id="shareButtonWrapper"><div id="shareButton" class="share-button position-relative"><a title="Share on Facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-facebook-f"></span></a><a title="Share on Twitter" href="https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="_blank" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-x-twitter"></span></a><a title="Share on LinkedIn" onclick="window.open('https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/', 'name','width=600,height=600')" href="https://www.linkedin.com/cws/share?mini=true&amp;url=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" target="popup" rel="nofollow noopener" class="btn btn-share"><span class="fa-brands fa-linkedin-in"></span></a><a title="Print this page" href="javascript:window.print()" class="btn btn-share"><span class="fa-regular fa-print"></span></a><a title="Email this page" href="mailto:?subject=CarMax%e2%80%99s%20Impressive%20Rally%3a%20What%20Investors%20Should%20Watch%20Next&amp;body=Check%20out%20this%20stock%3A%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%0D%0A%0D%0AFor%20real-time%20financial%20news%20and%20analysis%2C%20visit%20https%3A%2F%2Fwww.marketbeat.com%2F%20." class="btn btn-share"><span class="fa-regular fa-envelope"></span></a><a title="Copy the URL of this page to the clipboard" href="https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/" class="btn btn-share shareCopy"><span class="fa-regular fa-link"></span></a><div class="fixed-notification alert alert-success" aria-live="polite" aria-atomic="true" role="alert">Link copied to clipboard.</div></div></div></div></div> equals www.twitter.com (Twitter)
Source: chromecache_418.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=1456077734406383&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_381.2.dr, chromecache_403.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.marketbeat.com
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: airwhon.com
Source: global trafficDNS traffic detected: DNS query: www.statcounter.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.americanconsumernews.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: c.statcounter.com
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: hop.clickbank.net
Source: global trafficDNS traffic detected: DNS query: gohere.co
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: joinnow.live
Source: global trafficDNS traffic detected: DNS query: api.joinnow.live
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: capig.gohere.co
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-DXW4L2BDZK&cid=1974060882.1727648363&gtm=45je49p0v9166001483za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_612.2.dr, chromecache_526.2.drString found in binary or memory: http://feross.org
Source: chromecache_578.2.dr, chromecache_373.2.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: http://google.com
Source: chromecache_789.2.dr, chromecache_606.2.dr, chromecache_801.2.dr, chromecache_536.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_752.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_359.2.dr, chromecache_615.2.drString found in binary or memory: http://masonry.desandro.com
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_556.2.dr, chromecache_555.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_789.2.dr, chromecache_606.2.dr, chromecache_801.2.dr, chromecache_536.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_834.2.drString found in binary or memory: http://schema.org
Source: chromecache_578.2.dr, chromecache_373.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_767.2.dr, chromecache_730.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: http://www.insidertrades.com/images/insidertrades-logo-rgb.svg
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June2
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11415Digital_Video_Support_Summer_2024_Extension/BF-11415Digital_
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11463_Zenless_Zone_Zero_Launch_2024_Ellen_Joe_Character/BF-11463_
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogata
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11480_Zenless_Zone_Zero_Launch_2024_Golden_Bangboo/BF-11480_Zenle
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11893_RedSea_Hashmoji2024/BF-11893_RedSea_Hashmoji2024.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12004_Aramco_SND2024_HashmojiAfter/BF-12004_Aramco_SND2024_Hashmo
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12102_SND2024_OrganicHashmojiMENA/BF-12102_SND2024_OrganicHashmoj
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/TokyoGirlsCollection2024Fall/TokyoGirlsCollection2024Fall.png
Source: chromecache_755.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_834.2.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_501.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_699.2.dr, chromecache_397.2.dr, chromecache_553.2.dr, chromecache_554.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_403.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-content/plugins/retirely/cache/$
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-content/plugins/retirely/css/style.css
Source: chromecache_834.2.drString found in binary or memory: https://airwhon.com/wp-content/plugins/retirely/js/embed.js
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.web
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-150x150.webp
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-300x300.webp
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0Z
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/download-1024x683.webp
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/download-150x150.webp
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/download-300x300.webp
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-300x300.jpg
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-150x150.jpg
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-300x300.jpg
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x6
Source: chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-150x15
Source: chromecache_507.2.dr, chromecache_523.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-300x30
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/retirely_custom_css/custom-style-$
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-content/uploads/retirely_custom_css/version_config.json
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-json/retirely/v1/get-specific-article/?widgetId=$
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://airwhon.com/wp-json/retirely/v1/update-widget-stats/
Source: chromecache_834.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Source: chromecache_830.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_418.2.drString found in binary or memory: https://api.joinnow.live/registration-pageview?id=asZirq
Source: chromecache_418.2.drString found in binary or memory: https://api.joinnow.live/registration-pageview?id=qqEXTb
Source: chromecache_418.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_834.2.drString found in binary or memory: https://c.statcounter.com/12146806/0/d63c53f7/1/
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_834.2.drString found in binary or memory: https://cdn.onesignal.com
Source: chromecache_830.2.dr, chromecache_834.2.drString found in binary or memory: https://cdn.onesignal.com/sdks/OneSignalSDK.js
Source: chromecache_804.2.dr, chromecache_727.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.slim.min.js
Source: chromecache_794.2.dr, chromecache_632.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_418.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_794.2.dr, chromecache_632.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_767.2.dr, chromecache_730.2.drString found in binary or memory: https://developers.google.com/ad-placement
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_806.2.dr, chromecache_668.2.dr, chromecache_346.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_346.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_346.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_668.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_526.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_801.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_801.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_441.2.dr, chromecache_420.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_418.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_609.2.drString found in binary or memory: https://fonts.gstatic.com/s/literata/v35/or3YQ6P12-iJxAIgLYT1PLs1Zd0nfUwAbeGVKoRYzNiCp1OUedn8_7W0QmB
Source: chromecache_609.2.drString found in binary or memory: https://fonts.gstatic.com/s/literata/v35/or3aQ6P12-iJxAIgLa78DkrbXsDgk0oVDaDPYLanFLHpPf2TbBG_df3-vbg
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2IALT8kU.woff2)
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2IQLT8kU.woff2)
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2LwLT.woff2)
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afT3GLRrX.woff2)
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2)
Source: chromecache_706.2.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTzGLRrX.woff2)
Source: chromecache_693.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_693.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_693.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_693.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_611.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_481.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_416.2.dr, chromecache_673.2.dr, chromecache_587.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_596.2.dr, chromecache_800.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_596.2.dr, chromecache_800.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_571.2.dr, chromecache_618.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_416.2.dr, chromecache_673.2.dr, chromecache_587.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_673.2.dr, chromecache_587.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/?p=437179
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/comments/feed/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/disclaimer/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/feed/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/privacy/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/tcctrademb/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/terms
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/divider.min.js?v=3.
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=3.23
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=3.23
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/themes/thrive-theme/style.css?ver=3.23
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=3.38
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2018/04/cropped-go-516-116-2.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2018/04/joel-150-150-100x100.jpg
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2018/04/joel-150-150.jpg
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/07/greg-p-1024x415.jpg
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/adam-short-150x150.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/adam-short.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/crypto-code-logo-black-small-300x60.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/crypto-code-logo-black-small.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/free-gift-300x264.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/free-gift.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/joelandadam-300x216.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2022/12/joelandadam.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-1024x1024.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-150x150.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-1536x1536.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-300x300.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-768x768.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-content/uploads/2024/02/tccthumb-1024x534.png
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-json/
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F&#038;format=x
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/wp-json/wp/v2/pages/437179
Source: chromecache_418.2.drString found in binary or memory: https://gohere.co/xmlrpc.php?rsd
Source: chromecache_582.2.drString found in binary or memory: https://google.com
Source: chromecache_536.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_719.2.dr, chromecache_666.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_445.2.dr, chromecache_531.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-rules
Source: chromecache_418.2.drString found in binary or memory: https://joinnow.live/embed/s/asZirq?layout=simple-0
Source: chromecache_418.2.drString found in binary or memory: https://joinnow.live/embed/s/qqEXTb?layout=simple-0
Source: chromecache_834.2.drString found in binary or memory: https://marketbeat.com/newsletter/pdfoffer.aspx?offer=thenext7blockbusterstocksforgrowthinvestors&Re
Source: chromecache_834.2.drString found in binary or memory: https://marketbeat.com/subscribe/all-access/?ReferralType=HeaderButton
Source: chromecache_433.2.dr, chromecache_770.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_834.2.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: chromecache_834.2.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_536.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_806.2.dr, chromecache_668.2.dr, chromecache_346.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_473.2.dr, chromecache_482.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_699.2.dr, chromecache_397.2.dr, chromecache_553.2.dr, chromecache_554.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_767.2.dr, chromecache_730.2.dr, chromecache_789.2.dr, chromecache_536.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_346.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_801.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_789.2.dr, chromecache_606.2.dr, chromecache_801.2.dr, chromecache_536.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_834.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9373162611283935
Source: chromecache_699.2.dr, chromecache_789.2.dr, chromecache_606.2.dr, chromecache_397.2.dr, chromecache_553.2.dr, chromecache_801.2.dr, chromecache_554.2.dr, chromecache_536.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_699.2.dr, chromecache_606.2.dr, chromecache_397.2.dr, chromecache_553.2.dr, chromecache_801.2.dr, chromecache_554.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_554.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_801.2.dr, chromecache_554.2.dr, chromecache_536.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_346.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_834.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_834.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_523.2.drString found in binary or memory: https://retire.ly/2024/06/11/3-big-social-security-changes-coming-in-2025-may-surprise-many-american
Source: chromecache_523.2.drString found in binary or memory: https://retire.ly/2024/09/23/prediction-the-fed-isnt-done-slashing-interest-rates/?originWidgetId=64
Source: chromecache_834.2.drString found in binary or memory: https://s27.q4cdn.com/743947716/files/doc_news/CarMax-Reports-Second-Quarter-Fiscal-Year-2025-Result
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_711.2.drString found in binary or memory: https://thrivethemes.com
Source: chromecache_711.2.drString found in binary or memory: https://thrivethemes.com/
Source: chromecache_409.2.dr, chromecache_651.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Compose.7e998cea.
Source: chromecache_734.2.dr, chromecache_386.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_354.2.dr, chromecache_448.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_375.2.dr, chromecache_436.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.246d31ea.js.map
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960
Source: chromecache_836.2.dr, chromecache_698.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_372.2.dr, chromecache_391.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_634.2.dr, chromecache_459.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_431.2.dr, chromecache_774.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_596.2.dr, chromecache_800.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8912eaaa.js.map
Source: chromecache_667.2.dr, chromecache_715.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.j
Source: chromecache_590.2.dr, chromecache_518.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.
Source: chromecache_771.2.dr, chromecache_350.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_405.2.dr, chromecache_707.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.IntentPrompt.6d
Source: chromecache_736.2.dr, chromecache_564.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.7346fe0a.js.m
Source: chromecache_534.2.dr, chromecache_384.2.dr, chromecache_838.2.dr, chromecache_447.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_362.2.dr, chromecache_438.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_796.2.dr, chromecache_445.2.dr, chromecache_624.2.dr, chromecache_531.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_821.2.dr, chromecache_824.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_583.2.dr, chromecache_356.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_608.2.dr, chromecache_807.2.dr, chromecache_617.2.dr, chromecache_799.2.dr, chromecache_377.2.dr, chromecache_421.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_610.2.dr, chromecache_400.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~lo
Source: chromecache_367.2.dr, chromecache_490.2.dr, chromecache_469.2.dr, chromecache_499.2.dr, chromecache_365.2.dr, chromecache_376.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~on
Source: chromecache_811.2.dr, chromecache_425.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_408.2.dr, chromecache_503.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_785.2.dr, chromecache_766.2.dr, chromecache_422.2.dr, chromecache_567.2.dr, chromecache_803.2.dr, chromecache_776.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_773.2.dr, chromecache_738.2.dr, chromecache_387.2.dr, chromecache_719.2.dr, chromecache_691.2.dr, chromecache_462.2.dr, chromecache_542.2.dr, chromecache_666.2.dr, chromecache_820.2.dr, chromecache_449.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_369.2.dr, chromecache_435.2.dr, chromecache_442.2.dr, chromecache_532.2.dr, chromecache_506.2.dr, chromecache_695.2.dr, chromecache_585.2.dr, chromecache_672.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_487.2.dr, chromecache_677.2.dr, chromecache_485.2.dr, chromecache_631.2.dr, chromecache_641.2.dr, chromecache_514.2.dr, chromecache_522.2.dr, chromecache_392.2.dr, chromecache_495.2.dr, chromecache_443.2.dr, chromecache_744.2.dr, chromecache_465.2.dr, chromecache_723.2.dr, chromecache_753.2.dr, chromecache_779.2.dr, chromecache_557.2.dr, chromecache_822.2.dr, chromecache_461.2.dr, chromecache_798.2.dr, chromecache_345.2.dr, chromecache_689.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_572.2.dr, chromecache_484.2.dr, chromecache_390.2.dr, chromecache_604.2.dr, chromecache_808.2.dr, chromecache_525.2.dr, chromecache_819.2.dr, chromecache_548.2.dr, chromecache_621.2.dr, chromecache_379.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_524.2.dr, chromecache_446.2.dr, chromecache_813.2.dr, chromecache_563.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_600.2.dr, chromecache_474.2.dr, chromecache_415.2.dr, chromecache_716.2.dr, chromecache_551.2.dr, chromecache_517.2.dr, chromecache_718.2.dr, chromecache_452.2.dr, chromecache_614.2.dr, chromecache_429.2.dr, chromecache_612.2.dr, chromecache_825.2.dr, chromecache_361.2.dr, chromecache_338.2.dr, chromecache_791.2.dr, chromecache_472.2.dr, chromecache_526.2.dr, chromecache_519.2.dr, chromecache_339.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_393.2.dr, chromecache_424.2.dr, chromecache_529.2.dr, chromecache_527.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_560.2.dr, chromecache_652.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_334.2.dr, chromecache_627.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_578.2.dr, chromecache_373.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: chromecache_668.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_806.2.dr, chromecache_668.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_834.2.drString found in binary or memory: https://twitter.com/MarketBeatCom
Source: chromecache_834.2.drString found in binary or memory: https://www.barchartmarketdata.com/terms
Source: chromecache_834.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_704.2.drString found in binary or memory: https://www.dividendstocks.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=M
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.dividendstocks.com/assets/img/dividendstocks-logo-mb-popup.png
Source: chromecache_704.2.drString found in binary or memory: https://www.earlybirdpublishing.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_med
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.earlybirdpublishing.com/images/ms-icon-144x144.png
Source: chromecache_704.2.drString found in binary or memory: https://www.earnings360.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Mark
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.earnings360.com/assets/earnings-360-black.png
Source: chromecache_834.2.drString found in binary or memory: https://www.google-analytics.com/
Source: chromecache_403.2.drString found in binary or memory: https://www.google.com
Source: chromecache_699.2.dr, chromecache_397.2.dr, chromecache_553.2.dr, chromecache_554.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_349.2.dr, chromecache_793.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/983168727/?random
Source: chromecache_535.2.dr, chromecache_832.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_806.2.dr, chromecache_606.2.dr, chromecache_668.2.dr, chromecache_801.2.dr, chromecache_346.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_644.2.dr, chromecache_336.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_403.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_834.2.drString found in binary or memory: https://www.googletagmanager.com/
Source: chromecache_731.2.dr, chromecache_582.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_418.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-4TET7482BL
Source: chromecache_834.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DXW4L2BDZK
Source: chromecache_441.2.dr, chromecache_420.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-12888913-10
Source: chromecache_731.2.dr, chromecache_582.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_801.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_606.2.dr, chromecache_801.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_704.2.drString found in binary or memory: https://www.insidertrades.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Ma
Source: chromecache_834.2.drString found in binary or memory: https://www.instagram.com/gabriel_osoriom
Source: chromecache_511.2.dr, chromecache_815.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_834.2.drString found in binary or memory: https://www.linkedin.com/company/marketbeat
Source: chromecache_834.2.drString found in binary or memory: https://www.linkedin.com/in/gabriel-osorio-mazzilli/
Source: chromecache_491.2.drString found in binary or memory: https://www.marketbeat.com
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.marketbeat.com/?_osp=do_not_open
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Marke
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/Sitemap.ashx
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/cryptocurrencies/
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/cryptocurrencies/newsletter/?symbol=
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/dividends/subscribe/?symbol=
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/dividends/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPo
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/earnings/subscribe/?symbol=
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/earnings/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPop
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.marketbeat.com/images/2favicon.png
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/images/7-stocks-to-buy-and-hold-forever-small.png
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/images/marketbeat-company-profile-background-2.png);background-size:
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/images/marketbeat-logo-1200-1200.jpg?v=1
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/images/marketbeat-logo-gray-blue-34.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/images/webpush/files/thumb_2040push_Webinar-9.jpg
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/insider-trades/subscribe/?symbol=
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/insider-trades/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketB
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/3-options-strategies-to-play-a-stocks-uptrend-if-bullish/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/3-options-strategies-to-protect-your-stocks-in-a-falling-market/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/how-to-buy-the-dip-and-sell-the-rip-on-your-stocks-with-options/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/how-to-choose-between-an-options-debit-spread-or-credit-spread/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/how-to-use-delta-hedging-to-protect-your-options-with-stock/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/learn/options-how-to-execute-the-wheel-strategy-for-options-income/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/small_20240925075708_analyst-think-theres-still-time-to-ge
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240515090911_how-to-buy-the-dip-and-sell-the-rip-o
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240524094835_how-to-choose-between-an-options-debi
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240605091630_3-options-strategies-to-protect-your-
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240613145241_how-to-use-delta-hedging-to-protect-y
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240626075418_3-options-strategies-to-play-a-stocks
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/articles/thumb_20240718150215_how-to-execute-the-wheel-strategy-to-
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/authors/small_20240614160338_author-gabriel-osorio-mazilli.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/premium-reports/small_20240423084935_reportpreviewcover-2024-02-the
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/thumbnail/carmax-inc-logo.png?v=20221109132551
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/videos/thumb_20240925170057_videonvidiabearsvs.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/videos/thumb_20240925234529_videowhycongresslikesbroadcom.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/videos/thumb_20240927145508_videoaststock.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/logos/videos/thumb_20240927161755_videochubbcongress.png
Source: chromecache_535.2.dr, chromecache_832.2.drString found in binary or memory: https://www.marketbeat.com/manage/watchlists/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/market-data/high-pe-stocks/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/market-data/low-pe-stocks/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/newsletter/PDFoffer.aspx?offer=top5&RegistrationCode=ArticlePage-KeyPoint
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/newsletter/PDFoffer.aspx?offer=top5&RegistrationCode=ArticlePage-ShouldYo
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/newsletter/default.aspx
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/ratings/newsletter/?symbol=
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/ratings/newsletter/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPop
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/rss.ashx?type=headlines
Source: chromecache_535.2.dr, chromecache_832.2.drString found in binary or memory: https://www.marketbeat.com/scripts/AutoComplete.ashx
Source: chromecache_832.2.drString found in binary or memory: https://www.marketbeat.com/scripts/AutoCompleteJustCompanies.ashx
Source: chromecache_683.2.dr, chromecache_598.2.drString found in binary or memory: https://www.marketbeat.com/scripts/LowerRightAd.ashx
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/OneSignalTracking.ashx?OneSignalID=
Source: chromecache_638.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=Lo
Source: chromecache_713.2.dr, chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Na
Source: chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=Na
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9356&Placement=Na
Source: chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=Na
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=Na
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9661&Placement=Na
Source: chromecache_370.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=Lo
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/Bubbles_Animation_drowning.mp4
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/Volcano-smoke.mp4
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-bull-bear.png
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-message.png
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-runway.png
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-warehouse.png
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/square-clear-x.png
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9248&UserID=13091940&Placement=
Source: chromecache_638.2.dr, chromecache_830.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRi
Source: chromecache_830.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9261&amp;UserID=0&amp;Placement
Source: chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9286&UserID=0&Placement=NativeD
Source: chromecache_713.2.dr, chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9310&UserID=0&Placement=NativeD
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9356&UserID=13091940&Placement=
Source: chromecache_382.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9581&UserID=0&Placement=NativeD
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9624&UserID=13091940&Placement=
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9661&UserID=13091940&Placement=
Source: chromecache_370.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRi
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stock-ideas/analyst-think-theres-still-time-to-get-in-on-edgewise-up-332/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stock-ideas/is-amd-a-legitimate-threat-to-nvidia-what-investors-should-wa
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/stocks/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/NYSE/AAP/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/NYSE/AZO/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/NYSE/KMX/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/NYSE/KMX/forecast/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/NYSE/KMX/short-interest/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/sectors/auto-tires-trucks/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/sectors/consumer-discretionary/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/stocks/sectors/finance/
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/subscribe/Payment.aspx?ProductCode=aap1997t&PaymentTerm=12&ReferralType=H
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/subscribe/all-access/?ProductCode=aap1997t&ReferralType=WebNavigation
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/subscribe/all-access/?ReferralType=HeaderButtonMobile
Source: chromecache_834.2.drString found in binary or memory: https://www.marketbeat.com/subscribe/all-access/?ReferralType=OneSignalThankYou
Source: chromecache_681.2.dr, chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/terms/?utm_source=MarketBeatPopup&amp;utm_campaign=MarketBeatPopup&amp;ut
Source: chromecache_704.2.drString found in binary or memory: https://www.marketbeat.com/terms/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_523.2.drString found in binary or memory: https://www.realclearmarkets.com/articles/2024/09/27/as_it_shamefully_pursues_nvidia_the_doj_consult
Source: chromecache_834.2.drString found in binary or memory: https://www.statcounter.com/counter/counter.js
Source: chromecache_523.2.drString found in binary or memory: https://www.theblock.co/post/317720/the-daily-harris-first-remarks-on-crypto-silvergate-exec-reveals
Source: chromecache_834.2.drString found in binary or memory: https://www.thedrive.com/news/repos-spike-in-2024-as-fewer-americans-can-pay-their-car-loans
Source: chromecache_523.2.drString found in binary or memory: https://www.theepochtimes.com/us/trump-meets-with-zelenskyy-says-he-learned-a-lot-but-his-viewpoint-
Source: chromecache_523.2.drString found in binary or memory: https://www.theepochtimes.com/us/trump-says-he-wont-run-again-in-2028-if-hes-not-successful-in-2024-
Source: chromecache_523.2.drString found in binary or memory: https://www.wral.com/story/three-mile-island-is-reopening-and-selling-its-power-to-microsoft/2163415
Source: chromecache_535.2.dr, chromecache_832.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_381.2.dr, chromecache_731.2.dr, chromecache_582.2.dr, chromecache_403.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_834.2.drString found in binary or memory: https://www.youtube.com/marketbeatcom?sub_confirmation=1
Source: chromecache_375.2.dr, chromecache_436.2.drString found in binary or memory: https://x.com/en/privacy
Source: chromecache_443.2.dr, chromecache_343.2.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_443.2.dr, chromecache_343.2.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_443.2.dr, chromecache_343.2.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_443.2.dr, chromecache_343.2.drString found in binary or memory: https://x.com/i/user/$
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50343 version: TLS 1.2
Source: classification engineClassification label: clean2.win@25/784@146/51
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,13822886926460745533,13796402316065333021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,13822886926460745533,13796402316065333021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Run
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522338 URL: https://www.marketbeat.com/... Startdate: 30/09/2024 Architecture: WINDOWS Score: 2 14 gohere.co 2->14 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.13 unknown unknown 6->16 18 192.168.2.23 unknown unknown 6->18 20 2 other IPs or domains 6->20 11 chrome.exe 6->11         started        process5 dnsIp6 22 104.244.42.130 TWITTERUS United States 11->22 24 x.com 104.244.42.193 TWITTERUS United States 11->24 26 71 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogata0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gohere.co
188.114.97.3
truefalse
    unknown
    c.statcounter.com
    104.20.94.138
    truefalse
      unknown
      dualstack.video.twitter.map.fastly.net
      151.101.120.158
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          airwhon.com
          104.26.7.63
          truefalse
            unknown
            stats.g.doubleclick.net
            74.125.133.156
            truefalse
              unknown
              capig.gohere.co
              188.114.96.3
              truefalse
                unknown
                tpop-api.twitter.com
                104.244.42.2
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.251.9
                  truefalse
                    unknown
                    t.co
                    172.66.0.227
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        unknown
                        gcm.ctnsnet.com
                        35.186.193.173
                        truefalse
                          unknown
                          twimg.twitter.map.fastly.net
                          199.232.188.159
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            172.217.18.98
                            truefalse
                              unknown
                              ds-pr-bh.ybp.gysm.yahoodns.net
                              52.210.215.85
                              truefalse
                                unknown
                                facebook.com
                                157.240.0.35
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.181.228
                                  truefalse
                                    unknown
                                    www.statcounter.com
                                    104.20.95.138
                                    truefalse
                                      unknown
                                      id.rlcdn.com
                                      35.244.174.68
                                      truefalse
                                        unknown
                                        match.adsrvr.org
                                        3.33.220.150
                                        truefalse
                                          unknown
                                          star-mini.c10r.facebook.com
                                          157.240.0.35
                                          truefalse
                                            unknown
                                            twitter.com
                                            104.244.42.193
                                            truefalse
                                              unknown
                                              onesignal.com
                                              104.17.111.223
                                              truefalse
                                                unknown
                                                api.joinnow.live
                                                52.39.210.1
                                                truefalse
                                                  unknown
                                                  tpop-api.x.com
                                                  104.244.42.2
                                                  truefalse
                                                    unknown
                                                    s-part-0017.t-0009.t-msedge.net
                                                    13.107.246.45
                                                    truefalse
                                                      unknown
                                                      hop.clickbank.net
                                                      34.208.103.159
                                                      truefalse
                                                        unknown
                                                        cdn.onesignal.com
                                                        104.16.160.145
                                                        truefalse
                                                          unknown
                                                          bg.microsoft.map.fastly.net
                                                          199.232.214.172
                                                          truefalse
                                                            unknown
                                                            joinnow.live
                                                            52.222.214.32
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.181.226
                                                              truefalse
                                                                unknown
                                                                www3.l.google.com
                                                                142.250.186.142
                                                                truefalse
                                                                  unknown
                                                                  outspot2-ams.adx.opera.com
                                                                  82.145.213.8
                                                                  truefalse
                                                                    unknown
                                                                    dualstack.twimg.twitter.map.fastly.net
                                                                    199.232.188.159
                                                                    truefalse
                                                                      unknown
                                                                      onetag-sys.com
                                                                      51.89.9.254
                                                                      truefalse
                                                                        unknown
                                                                        www.marketbeat.com
                                                                        172.66.40.242
                                                                        truefalse
                                                                          unknown
                                                                          abs-zero.twimg.com
                                                                          104.244.43.131
                                                                          truefalse
                                                                            unknown
                                                                            analytics.google.com
                                                                            216.58.206.46
                                                                            truefalse
                                                                              unknown
                                                                              td.doubleclick.net
                                                                              142.250.185.98
                                                                              truefalse
                                                                                unknown
                                                                                www.americanconsumernews.net
                                                                                67.43.12.232
                                                                                truefalse
                                                                                  unknown
                                                                                  x.com
                                                                                  104.244.42.193
                                                                                  truefalse
                                                                                    unknown
                                                                                    t.adx.opera.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      abs.twimg.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        t.clarity.ms
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          abs-0.twimg.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            fundingchoicesmessages.google.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              api.twitter.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                video.twimg.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  c.clarity.ms
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    pr-bh.ybp.yahoo.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      www.facebook.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        www.clarity.ms
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          pbs.twimg.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            api.x.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              c1.adform.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                connect.facebook.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  static.xx.fbcdn.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.jsfalse
                                                                                                                      unknown
                                                                                                                      https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webpfalse
                                                                                                                        unknown
                                                                                                                        https://www.marketbeat.com/Style/fonts/Barlow-Condensed-600.woff2false
                                                                                                                          unknown
                                                                                                                          https://id.rlcdn.com/1000.gif?memo=CK69HBoNCPuk57cGEgUI6AcQAEIASnNnb29nbGVfcHVzaD1BWGNvT21RODlSTEVmNVFnT0ZHdjcxcTVNWkMyTjRLbnlyM0JCczVEYWNWQzRod1FlOFF4RXFpSG5EZ3E3MzlxQTJhOGFVc3QxWllKV2p6ZEZ1NXdrek5XZUFVXzIwTTlodV82U3NFfalse
                                                                                                                            unknown
                                                                                                                            https://gohere.co/wp-content/uploads/2023/08/Nicholas-Geistwite.pngfalse
                                                                                                                              unknown
                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.jsfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.jsfalse
                                                                                                                                unknown
                                                                                                                                https://www.marketbeat.com/logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpgfalse
                                                                                                                                  unknown
                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://hop.clickbank.net/?affiliate=acnmb&vendor=swapprofit&cbpage=marketbeattradefalse
                                                                                                                                      unknown
                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/false
                                                                                                                                          unknown
                                                                                                                                          https://www.marketbeat.com/scripts/modal/mb-modernpopup.js?v=20240830false
                                                                                                                                            unknown
                                                                                                                                            https://www.marketbeat.com/scripts/LowerRightAd.ashxfalse
                                                                                                                                              unknown
                                                                                                                                              https://x.com/x/migratefalse
                                                                                                                                                unknown
                                                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NDQ4NDEwNzU5ODY0OTI4MjQxMA&google_push=AXcoOmSEEiOTCzuDoJix4mftUatKQE-7JLTWsUlEpRMYdyNXivgsuB_z93EU4KJYW1gIiKG_19ZWvCSTCaustkYDySHX8TI2Vqg31igfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://gohere.co/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2bfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.marketbeat.com/images/webpush/files/thumb_2060push_weekend_01_720x480.jpgfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://fundingchoicesmessages.google.com/i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next&ers=2false
                                                                                                                                                          unknown
                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.marketbeat.com/Style/fonts/Barlow-600.woff2false
                                                                                                                                                              unknown
                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://gohere.co/wp-includes/js/masonry.min.js?ver=4.2.2false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.marketbeat.com/logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpgfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.marketbeat.com/images/webpush/files/thumb_2076push_chart-1905224_640.jpgfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.cssfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.marketbeat.com/Scripts/libraries/jquery.min.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.icofalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cdn.onesignal.com/sdks/OneSignalSDK.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.marketbeat.com/Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriberfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.jchromecache_667.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.marketbeat.com/subscribe/all-access/?ProductCode=aap1997t&ReferralType=WebNavigationchromecache_834.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://underscorejs.orgchromecache_578.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://marketbeat.com/newsletter/pdfoffer.aspx?offer=thenext7blockbusterstocksforgrowthinvestors&Rechromecache_834.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ep2.adtrafficquality.googlechromecache_668.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogatachromecache_755.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_834.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.chromecache_590.2.dr, chromecache_518.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.onesignal.comchromecache_834.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.internalfb.com/intern/invariant/chromecache_511.2.dr, chromecache_815.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_673.2.dr, chromecache_587.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.marketbeat.com/stocks/NYSE/KMX/chromecache_834.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://fundingchoicesmessages.google.com/i/$chromecache_606.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://airwhon.com/wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080chromecache_523.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.marketbeat.com/stocks/NYSE/AZO/chromecache_834.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.marketbeat.com/stocks/chromecache_681.2.dr, chromecache_704.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.marketbeat.com/stocks/sectors/finance/chromecache_834.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.marketbeat.com/logos/articles/thumb_20240605091630_3-options-strategies-to-protect-your-chromecache_834.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_755.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/microsoft/claritychromecache_571.2.dr, chromecache_618.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_755.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~onchromecache_367.2.dr, chromecache_490.2.dr, chromecache_469.2.dr, chromecache_499.2.dr, chromecache_365.2.dr, chromecache_376.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_755.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_346.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_806.2.dr, chromecache_668.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-300x30chromecache_507.2.dr, chromecache_523.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://gohere.co/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2Fchromecache_418.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_755.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.marketbeat.com/logos/premium-reports/small_20240423084935_reportpreviewcover-2024-02-thechromecache_834.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.marketbeat.com/learn/3-options-strategies-to-play-a-stocks-uptrend-if-bullish/chromecache_834.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.youtube.com/marketbeatcom?sub_confirmation=1chromecache_834.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://mathiasbynens.be/chromecache_606.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_755.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://gohere.co/wp-json/chromecache_418.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://code.jquery.com/jquery-3.6.0.slim.min.jschromecache_804.2.dr, chromecache_727.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.marketbeat.com/stock-ideas/analyst-think-theres-still-time-to-get-in-on-edgewise-up-332/chromecache_834.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9661&UserID=13091940&Placement=chromecache_834.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_755.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://googleads.g.doubleclick.netchromecache_789.2.dr, chromecache_606.2.dr, chromecache_801.2.dr, chromecache_536.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x6chromecache_507.2.dr, chromecache_523.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://gohere.co/wp-content/uploads/2022/12/adam-short.pngchromecache_418.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://airwhon.com/wp-json/retirely/v1/get-specific-article/?widgetId=$chromecache_804.2.dr, chromecache_727.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://airwhon.com/wp-content/uploads/2024/09/download-300x300.webpchromecache_507.2.dr, chromecache_523.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_606.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_755.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.marketbeat.com/logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-chromecache_834.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_354.2.dr, chromecache_448.2.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.7346fe0a.js.mchromecache_736.2.dr, chromecache_564.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.marketbeat.com/cryptocurrencies/newsletter/?symbol=chromecache_681.2.dr, chromecache_704.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=Lochromecache_638.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://x.com/en/privacychromecache_375.2.dr, chromecache_436.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://www.clarity.ms/tag/chromecache_834.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_773.2.dr, chromecache_738.2.dr, chromecache_387.2.dr, chromecache_719.2.dr, chromecache_691.2.dr, chromecache_462.2.dr, chromecache_542.2.dr, chromecache_666.2.dr, chromecache_820.2.dr, chromecache_449.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://x.com/i/broadcasts/$chromecache_443.2.dr, chromecache_343.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-12102_SND2024_OrganicHashmojiMENA/BF-12102_SND2024_OrganicHashmojchromecache_755.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://airwhon.com/wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-150x150.webpchromecache_523.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_634.2.dr, chromecache_459.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_755.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://gohere.co/wp-content/uploads/2022/12/free-gift-300x264.pngchromecache_418.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://gohere.co/feed/chromecache_418.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://meet.google.comchromecache_745.2.dr, chromecache_737.2.dr, chromecache_501.2.drfalse
                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_821.2.dr, chromecache_824.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zenchromecache_755.2.drfalse
                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.google.com/recaptcha/api.jschromecache_535.2.dr, chromecache_832.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_583.2.dr, chromecache_356.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://www.theblock.co/post/317720/the-daily-harris-first-remarks-on-crypto-silvergate-exec-revealschromecache_523.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                    104.17.111.223
                                                                                                                                                                                                                                                                                                    onesignal.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    13.107.246.45
                                                                                                                                                                                                                                                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                    52.39.210.1
                                                                                                                                                                                                                                                                                                    api.joinnow.liveUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    52.222.214.32
                                                                                                                                                                                                                                                                                                    joinnow.liveUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    151.101.66.137
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    104.244.43.131
                                                                                                                                                                                                                                                                                                    abs-zero.twimg.comUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    142.250.185.66
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    3.33.220.150
                                                                                                                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                    142.250.186.36
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                                                                                                    facebook.comUnited States
                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                    104.244.42.130
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                    34.208.103.159
                                                                                                                                                                                                                                                                                                    hop.clickbank.netUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                                                                                                                                    gohere.coEuropean Union
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    104.20.95.138
                                                                                                                                                                                                                                                                                                    www.statcounter.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    142.250.186.142
                                                                                                                                                                                                                                                                                                    www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.184.238
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    35.244.174.68
                                                                                                                                                                                                                                                                                                    id.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                    199.232.188.159
                                                                                                                                                                                                                                                                                                    twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    172.217.16.196
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    82.145.213.8
                                                                                                                                                                                                                                                                                                    outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                    39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                    104.26.6.63
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    74.125.133.156
                                                                                                                                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    67.43.12.232
                                                                                                                                                                                                                                                                                                    www.americanconsumernews.netUnited States
                                                                                                                                                                                                                                                                                                    32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                                                                    104.20.94.138
                                                                                                                                                                                                                                                                                                    c.statcounter.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    157.240.0.6
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                    52.210.215.85
                                                                                                                                                                                                                                                                                                    ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    172.66.40.242
                                                                                                                                                                                                                                                                                                    www.marketbeat.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    151.101.120.158
                                                                                                                                                                                                                                                                                                    dualstack.video.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    172.217.18.98
                                                                                                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                    104.26.7.63
                                                                                                                                                                                                                                                                                                    airwhon.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    104.244.42.2
                                                                                                                                                                                                                                                                                                    tpop-api.twitter.comUnited States
                                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                    104.16.160.145
                                                                                                                                                                                                                                                                                                    cdn.onesignal.comUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    172.66.43.14
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    35.186.193.173
                                                                                                                                                                                                                                                                                                    gcm.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    104.244.42.193
                                                                                                                                                                                                                                                                                                    twitter.comUnited States
                                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                    157.240.251.9
                                                                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                    51.89.9.254
                                                                                                                                                                                                                                                                                                    onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                                                                                    142.250.181.228
                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                                                                                                                    capig.gohere.coEuropean Union
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    172.66.0.227
                                                                                                                                                                                                                                                                                                    t.coUnited States
                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                    142.250.185.98
                                                                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                                                                    192.168.2.23
                                                                                                                                                                                                                                                                                                    192.168.2.13
                                                                                                                                                                                                                                                                                                    192.168.2.14
                                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                    Analysis ID:1522338
                                                                                                                                                                                                                                                                                                    Start date and time:2024-09-30 00:18:21 +02:00
                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 34s
                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                    Sample URL:https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                                    Classification:clean2.win@25/784@146/51
                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                                    • Browse: https://twitter.com/intent/tweet?text=CarMax%e2%80%99s+Impressive+Rally%3a+What+Investors+Should+Watch+Next%20https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/
                                                                                                                                                                                                                                                                                                    • Browse: https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/
                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.181.238, 64.233.167.84, 34.104.35.123, 216.58.206.46, 142.250.185.136, 142.250.110.84, 142.250.184.226, 216.58.206.72, 142.250.186.170, 216.58.206.42, 142.250.184.202, 142.250.181.234, 142.250.185.202, 142.250.185.170, 142.250.184.234, 216.58.206.74, 172.217.18.10, 142.250.186.74, 142.250.185.138, 216.58.212.170, 172.217.16.202, 172.217.16.138, 142.250.185.234, 142.250.186.42, 20.114.189.70, 4.245.163.56, 172.217.16.130, 66.102.1.84, 192.229.221.95, 172.217.23.106, 142.250.181.225, 142.250.186.34, 142.250.185.195, 142.250.185.67, 20.242.39.171, 199.232.214.172, 37.157.2.229, 37.157.2.233, 37.157.3.20, 37.157.2.228, 37.157.2.230, 37.157.3.26, 142.250.185.193, 142.250.185.163, 13.74.129.1, 142.250.184.225, 204.79.197.237, 13.107.21.237, 40.69.42.241, 142.250.186.138, 142.250.181.226, 172.217.16.195, 142.250.186.130, 142.250.185.226, 108.177.15.84, 142.250.185.72, 142.250.186.78, 93.184.221.240, 142.250.185.99, 142.250.74.202, 142.250.186.106, 142.
                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, track.adformnet.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, ajax.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.mi
                                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                    • VT rate limit hit for: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    "{
                                                                                                                                                                                                                                                                                                         \"brand\": [\"MarketBeat\"],
                                                                                                                                                                                                                                                                                                         \"contains_trigger_text\": true,
                                                                                                                                                                                                                                                                                                         \"trigger_text\": \"These are the largest 25 public companies on the NYSE and NASDAQ by market capitalization.\",
                                                                                                                                                                                                                                                                                                         \"prominent_button_name\": \"LOG IN\",
                                                                                                                                                                                                                                                                                                         \"text_input_field_labels\": [\"Stock Name or Ticker Symbol (ex. A\")],
                                                                                                                                                                                                                                                                                                         \"pdf_icon_visible\": false,
                                                                                                                                                                                                                                                                                                         \"has_visible_captcha\": false,
                                                                                                                                                                                                                                                                                                         \"has_urgent_text\": false }
                                                                                                                                                                                                                                                                                                    "
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    "{
                                                                                                                                                                                                                                                                                                       \"brand\": [\"MarketBeat\"],
                                                                                                                                                                                                                                                                                                       \"contains_trigger_text\": true,
                                                                                                                                                                                                                                                                                                       \"trigger_text\": \"Get \\\\\"Strong Buy\\\\\" Stock Ideas from Top-Ranked Analysts\",
                                                                                                                                                                                                                                                                                                       \"prominent_button_name\": \"SIGN UP NOW (FREE)\",
                                                                                                                                                                                                                                                                                                       \"text_input_field_labels\": [\"Your Email Address\"],
                                                                                                                                                                                                                                                                                                       \"pdf_icon_visible\": false,
                                                                                                                                                                                                                                                                                                       \"has_visible_captcha\": false,
                                                                                                                                                                                                                                                                                                       \"has_urgent_text\": false }
                                                                                                                                                                                                                                                                                                    "
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"CLAIM YOUR DISCOUNT",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"CLAIM YOUR DISCOUNT",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"CLAIM YOUR DISCOUNT",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F88 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"CLAIM YOUR DISCOUNT",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                    "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                    "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                    "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                    "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://x.com/intent/post?text=CarMax%E2%80%99s+Impressive+Rally%3A+What+Investors+Should+Watch+Next+https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":["x.com"],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    URL: https://x.com/intent/post?text=CarMax%E2%80%99s%20Impressive%20Rally%3A%20What%20Investors%20Should%20Watch%20Next%20https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F&mx=2 Model: jbxai
                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                    "brand":[],
                                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                    MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                    SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                    SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                    SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):72536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484996990187664
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:/rPs4Hb1mF7esAjrf8Hr3wXGI+7BxHN3Xh5aBEfXT4jhQXzD+C2y8Q+rj0wfl7DH:Jscfa6jPrOevx+lMQ8k5pLj1m3l2txyR
                                                                                                                                                                                                                                                                                                    MD5:B60AA072007774CEBA18D8407CA462B6
                                                                                                                                                                                                                                                                                                    SHA1:D237232CA39FCC60CD0EE031922A608FD5D4655F
                                                                                                                                                                                                                                                                                                    SHA-256:9A5C1E60D562DA2E68BBBC70DC36A3B2E1C80B5A494F62BC2F17A69A6B520E56
                                                                                                                                                                                                                                                                                                    SHA-512:8A1F1D3DA2BAD95164487C2824B63D07E3846D479A29FB878C64AB3FCC93F4CE2131F923FB6CFA20CFB0ADF09AFD5AA4FEEB578962FE76F0223A1852ACBE1B43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={1825:function(t){!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!==t&&(e.each(i,(function(t,e){e.call(e.$$scope||this)})),t=o.$window.width())}))}}(ThriveGlobal.$j,TCB_Front)},26660:function(t){!function(e,o){const i=[];o.add_scroll_callback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$document.scrollTop(),n="";o.$window.off("scroll.tar").on("scroll.tar",(function(){const s=o.$document.scrollTop(),r=s>=t?"down":"up",a=n!==r;t=s,n=r,e.each(i,(function(t,e){e.call(e.$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},9931:function(){!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.options.attr,this.sh
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):211300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                    MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                    SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                    SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                    SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (35863), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):35863
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415503578363314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:lmPkx5XkEWl55Yebji9a1ddUTECcP+0KWfHiwNZKCKYRCRAz6C:CkPcPis1dsECcP+WBKCKYRCRAGC
                                                                                                                                                                                                                                                                                                    MD5:B5AF8EFECBAD3BCA820A36E59DDE6817
                                                                                                                                                                                                                                                                                                    SHA1:59995D077486017C84D475206EBA1D5E909800B1
                                                                                                                                                                                                                                                                                                    SHA-256:A6B293451A19DFB0F68649E5CEABAC93B2D4155E64FE7F3E3AF21A19984E2368
                                                                                                                                                                                                                                                                                                    SHA-512:AAC377F6094DC0411B8EF94A08174D12CBB25F6D6279E10FFB325D5215C40D7B61617186A03DB7084D827E7310DC38E2BD8D67CF591E6FB0A46F8191D715DE7B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.statcounter.com/counter/counter.js
                                                                                                                                                                                                                                                                                                    Preview:var _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])}function De(p){return!1}function Je(p){return!1}try{var p=function(e,t){V()?document.writeln(e):z.insertAdjacentHTML("afterend",e)},V=function(e){return e==="invisible"?!1:z===!1||!z.insertAdjacentHTML},I=function(e){return Be(e,[4344864,4124138,204609])||e>kt},pt=function(e){return Be(e,[10011918,4124138])},bt=function(e){var t=!0;try{if(typeof JSON=="object"&&JSON&&typeof JSON.stringify=="function"&&typeof JSON.parse=="function"&&"sessionStorage"in window&&"withCredentials"in new XMLHttpRequest||(t=!1),S("sc_project_config_"+e)===1&&S("sc_project_time_difference_"+e)!==null&&(t=!1),S("sc_block_project_config_"+e)!==null&&(t=!1),t){var r=L("sc_project_config_"+e,-1);r?pe="good":pe="bad";var n=S("sc_project_config_"+e);t=n===-1,pe+=n}}catch
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4188
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                    MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                    SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                    SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                    SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                    MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                    SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                    SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                    SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2863
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                    MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                    SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                    SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                    SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                                                                                    MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                                                                                    SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                                                                                    SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                                                                                    SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                    MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                    SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                    SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                    SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):68312
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                    MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                    SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                    SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                    SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 774 x 426, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):49760
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993083635017232
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:623NSETrpAczb24knzVI7+IVNchFCZo/PZdOXZvT2PPxauFS/UIZappppM77:623NHGcwzafNMCZonA5CPzWcrM77
                                                                                                                                                                                                                                                                                                    MD5:78C0B5B44C3FDB9D9278BC75251AFCA2
                                                                                                                                                                                                                                                                                                    SHA1:BCB3698EBFEF706759AE8C2CE3973F246A9D0650
                                                                                                                                                                                                                                                                                                    SHA-256:78440A4CA64D8973C19D4ED397E38DA4DA981C8920B54B9DCC7BE546CC0A8115
                                                                                                                                                                                                                                                                                                    SHA-512:9B95E82E4D027F89EA13BA57AB1DF7A25736252648748B4B8D1AFE0B60AC1148CF814235888D71787C07A648A7F49C2E6C28557D0156BA0D5FA947A1FD9336D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2023/08/justice-columbus.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............Y.Z...)PLTE...~............~.........RP..P...T.....|..T..|..........R...dfj...QSR.v.....................*4< x............?LYP.R.....]i.FWh.RS........id|~..../...trTQ.e~.....jQ.....c...m...........P...\D..l.....k...V.......T/......e........~T...F...e.....zq....~.R.....lz......s..h.........Y.... .IDATx..].S.H.f..u]oFC.....XV....70BqIJs9.r....3...?.^..t.d.........L.|...5#m....C......."D....!` B......."D..`..4%."6?........ e.....}.E....r.%.D....q....D...a+.d.]*..3<./._.k5..h..i.......@..V...'B....:.......}.=...<.Y...R^B}..{.X]...0.m-...c.....3.......B.... m7.`....p.$..7Sg...l.fT..`. ...`kP..,..`..v......c...{-..QDe.m..@.&.S..J`.F....O.\.!.....x.-..-N...)..o.X.B...GY..6.....S..|...l8...3/.w&....A.Y.[..la....Nl.}K.F....D..."..h4....!.........1X.a.D...V..?.......F....1.^...2.R.@.....@.?....!.h.l...y..t*...G.f.=r.0.ik.d...J.=....nK.~9j...=..,S.R....:.^..e. x..<.j..Ly.pw.0......v..@.dq]|...f....a.=".R..........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):32567
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                    MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                    SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                    SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                    SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13020
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):49300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                                                                                    MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                                                                                    SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                                                                                    SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                                                                                    SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21144, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21144
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.989446116419254
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:FGsBF/l0XPCCdAj5mRQmkj5uAbKgz1SKYo8a8eo0tcwJsCPT5qJl/z1X:FVF/l0/CCI5mRw4hgz1SDhe7tcwJHAJj
                                                                                                                                                                                                                                                                                                    MD5:2BC7630144496092DC786CE63109E560
                                                                                                                                                                                                                                                                                                    SHA1:723DF3658078CFED03C85E47F15FC439EB4331BE
                                                                                                                                                                                                                                                                                                    SHA-256:7C9C80A6C32C0619D61C28F28723E68C5F8F75163E77EE5CF64C39E640E0D71E
                                                                                                                                                                                                                                                                                                    SHA-512:754A5961176362BFF5265B0ADCB5265635080CA863AA48361B74ACEEE98DB55814FDAF56ED56AB146B896F4454A5F6882D227557B88E06A1B24424A3B1F25DB5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-400.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......R...........R2.............................f..P.`..r.. ........L........6.$..4. ..J..M..V....6.....8..}.#.....g...7..W......Br2.0.1M{..H. ]....Q........&M...t....Ho..F.....A.,..+....d.oT-..4.%t....Od8...4v.(u.C5...Ts)..M|.q'.]....S.+.V....g......T.:n....u...?.=...<......e.!..K.....I.$M.4.X.Vh...bP(-..E..M...:...Q.....`s.....u.z.....}X.....e*....{.h..J2...*U...e.#J...(......H.Z.C.U....DE.(..B1...T.v...D........O.$...t....e{..;._K..m,|?...,$m.q..L..`1..]..v8g.nvZ.I....1.K).pA..m....T......+...q..SZ...4"..".D..O...]og....s{0...a.`.dK.7..m.Cn.>...W.....(.]._.7.=.5..&..".p..k.7..!...:...?~N.....vD....}.....)`..L.......v.t.2..~P:.]...c.d}..m+..[f...0..2...#..R-...')B..%&r.......r<.....n6..n.n.F.F.@.I.`Kc..L.7...H....F..f..H.eP..'.N).R..|r.p....N'...9.d...g|...w.v..[..fb_.(....M}w...6"....[...9....i-..0.....)....1../D$....9...W.Xi$........>..]....Yj..;@..A.6..:...QJ .@B....W......\..p.z.@L.=4.9...&..M.%...0AYX.l.P.A....*.P.z...A.2.j...|...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4839), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4839
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.827638791325232
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzbNG3gwkYvZxB:1DY0hf1bT47OIqWb1ibA3gwki
                                                                                                                                                                                                                                                                                                    MD5:DED32DC79E61FD5FA8F9C740559030AC
                                                                                                                                                                                                                                                                                                    SHA1:CF02A70D981316D800B45FE2CECCA248C6766495
                                                                                                                                                                                                                                                                                                    SHA-256:2731C692EFDF39E570B95E57A23AFB7EF42CFE1F705CF3F16ECCCA883D2574F5
                                                                                                                                                                                                                                                                                                    SHA-512:B97C0C2F84D1993A5CF838DB778BC9E8F7742DB4F61B374694F1F1000441446CBED44F59EE2D468DCCFD32725970D225279817617A2A107050EC57C15F055C78
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/983168727/?random=1727648406347&cv=11&fst=1727648406347&bg=ffffff&guid=ON&async=1&gtm=45je49p0v894862708za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F%3Fhop%3Dacnmb%26hopId%3Db7224707-865b-4de5-b820-543df6dcc65a&hn=www.googleadservices.com&frm=0&tiba=Register%20For%20The%20Workshop%20%E2%80%93%20TCC%20Trade%20MB%20-%20GoHere.co&npa=0&pscdl=noapi&auid=1281469209.1727648406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5999
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                    MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                    SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                    SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                    SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):49300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                                                                                    MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                                                                                    SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                                                                                    SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                                                                                    SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):48625
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.342352430317822
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                                                                                                                                    MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                                                                                                                                    SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                                                                                                                                    SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                                                                                                                                    SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18436
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.989698852792817
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WwY8VyZa+i2V4rWIPhTjthIHyFNIHw1F6Fvkq9nH9T5TSoOLT:WwBKi2VoW0IcuHW6qodMFT
                                                                                                                                                                                                                                                                                                    MD5:6D5BBE47BBB0003B62D890C94825B7A8
                                                                                                                                                                                                                                                                                                    SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
                                                                                                                                                                                                                                                                                                    SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
                                                                                                                                                                                                                                                                                                    SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):136406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                    MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                    SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                    SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                    SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):92
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.04228009763489
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWrY:RMe/bakKAAsuM
                                                                                                                                                                                                                                                                                                    MD5:D2CCF9A159BFFCD67497EE05C703FE8C
                                                                                                                                                                                                                                                                                                    SHA1:4283C89BE6EA6A4BDC711A46498DA5756B409190
                                                                                                                                                                                                                                                                                                    SHA-256:393968BA50EFD2DF35B0041F8491A8B371027C637EA56D1610F2BF09CD5F0D09
                                                                                                                                                                                                                                                                                                    SHA-512:258ACFE2F8B9B461CA8AB9ED80BF8A43D079E55D2EDCDC4512B883663DA9D58C71E03A25C698FD72C81147B3E24FAFA3F50FF922963BA05E4A9C93CFDB84D522
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////Dw==
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1673
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.437471225176346
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                                                                                                                                    MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                                                                                                                                    SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                                                                                                                                    SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                                                                                                                                    SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):23063
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x440, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21178
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988894328889702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:yg4tlp9HZAKuzIGd2htklOkTor4hZcYEDr5YykviqAnIrd5QKQOr8Uu:54XptZS12ht8Oddr5YykvPKQIKr8Uu
                                                                                                                                                                                                                                                                                                    MD5:A4D8B1EC15D3D3C0D9093DBD0A527C38
                                                                                                                                                                                                                                                                                                    SHA1:56842812BE31260B64334CC17020DFEC5C216232
                                                                                                                                                                                                                                                                                                    SHA-256:43F6A5334BDB9C09B93C9994FA4E8775916342F503DA00DDFC4A7B31A1BCB490
                                                                                                                                                                                                                                                                                                    SHA-512:09A40963D516D7306F1440BC7432E19FBC967EB0D9BB6E3A25ECFF7DA6EBC9CCD91A237C1BFDCF5D2D1DBEB700B83FE7959054F53F86780FA1695C5F537B3D97
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF.R..WEBPVP8 .R..P....*....>I".D..!#..YHp..bKxx.O..ZV.............f......._.?n~a....>}......?....................~.9.9...G...^.O...A......./..._...b?...?m?h......|......,...?....o..._...r.....................c...`i.#...Gr...SO........,.N.M.8... l.e.(.@.OC(..[U.U......w..?i.@..Zb..=..W..rS.LpC.p.Bl.q...'T.>K.,>.T..n<..2b*P...H....m.6..HAmO...K.@.7.\N...x.!.Z....:[Y..iT<.k|[.!....p......b.....;.......DC/....b...j%.qM.VI~.....`.......4FV.i,....r..'.I.9{.l..&v.q.5.".C<.k0.y<....(y.....w.M.Y.NYj..).6..:......E...Zu..d.........@.C..z...\..o.j.pA._....o.2...l.Q.<W..L.~.`.....[QR..,s...)./...m.e.z..P.p.:..o.Te8.dvX`.k1....L.^X/..O'.3|.O;.M..m<.............L...!...[.=../:qCx.J,.k.}.uK#.......S.)..O.-.....+........z.Jh.E..v.2.m9.9......Q.T._E..r..&Y...[M#?.=.(.6D..S.-W.Q....T.Y....4.1...L.#.?nO.....:yg<.^yF...s0..5:.V2...Aa...7.o.D......@?.W......cBNw....\....k.^..3. `..E...I....].7|...D..w.\.LEfR. .oy....4^ea.U._+.....".p.#.[.6.2&...Z}....y....\..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1626)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1819
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047296238035306
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                                                                                                                                                                                                                                                                    MD5:CD0EB3406096FF80266E7C9D7D419186
                                                                                                                                                                                                                                                                                                    SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                                                                                                                                                                                                                                                                    SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                                                                                                                                                                                                                                                                    SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                                                                                    MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                                                                                    SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                                                                                    SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                                                                                    SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                    MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                    SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                    SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                    SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4831
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                    MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                    SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                    SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                    SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13014
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97195846635698
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:g7SV/U85uTi3ujjRfJehi/reNIiIh7TlP:rXxujtfJfeCFlP
                                                                                                                                                                                                                                                                                                    MD5:091DBEF2F2000D4D28B567CDF866C369
                                                                                                                                                                                                                                                                                                    SHA1:F0FA6AE2A8505F92EC2583575BBE61C16D1F3F11
                                                                                                                                                                                                                                                                                                    SHA-256:2DB942597BAF4F0CA6E9D6FAC45B48E7A881BBC488CF4E220F132F8F8E8FA2F9
                                                                                                                                                                                                                                                                                                    SHA-512:06A06EB3C6630E2168E4F6BCCFEA2531AEFBFFD364143150D7FB42DC4E4C2F499CD0E972E6C01E972213BF03AC558A63E7EC6361A29F28C1497748CBF2F74BB5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2022/12/adam-short-150x150.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................PLTEQS_TT\RRZYZbSU`XX`Y[dVYbVZbTX`WX`]`iZ]eWZ`VV^SV]...`cl8OB6L?MS^..8@K.....=-.YZ^.....JO[7>`%...8[...RT[..........- ...5I<...7?g[ey19ROve..;Z]a...TWb.v3<ZI8%....egq5(.....O<'.{.TB-.......F.benT{j:Ci\I2=DN....tNP\1E8G3..p.(P...3$.bN9.......y_B.8B`.CLZ..e.z..0:e..a..mU;eks`\Z'2X:QD........KR[(0P....i@Lp....Gsh.........rR.>j.jK@2#=UF....g&/F..[TPeUD..].sUf[d.n.(C.mJ.tQ.{W...l=JK...|_pZD18F.....h.}k........lO2^]hYi.......yV7U]pY_m...`q.,>4.~..v..{...vd:BF:DYIJL...eE..+1-K]U^B)GRL{eO..o.]=.......Dfg.u....sjte..y..Sqcdl^9MaTH:<NKp..?We! .q|b.w[....V]V...d...|.m........sH]i...&6...Dnk..y..ZcqWNF.mX.....JZ...`KB4DCCod_l^R.dA...}mc.l_cc{..d{........PVeT]e.zUt.........v........x......v..f.. .IDATx...k.Z....M.8..r.D..@t........YH+o.(...............`..P.h...}t...)"P....f.d..e........w.dGN.&}..}...B..|...+#.577w...7N5....k....6.i".......S.../...-&.Q...Hs..A..H>.S..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):23696
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                    MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                    SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                    SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                    SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363770924224572
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                                                                                                                                    MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                                                                                                                                    SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                                                                                                                                    SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                                                                                                                                    SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965
                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54008472144708
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                                                                                                                                    MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                                                                                                                                    SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                                                                                                                                    SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                                                                                                                                    SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24223
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                                                                                    MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                                                                                    SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                                                                                    SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                                                                                    SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                    MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                    SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                    SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                    SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (526), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):678
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.165178803214508
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:aIsiItqLFBjhCfl9FUFHcmv34Ho3Dtze33DuZjWxAUmzctJFLUcmaQcmvtlHo3D0:aIsiI0QjiHt3AAZjY3DtjLUMQtthVEeL
                                                                                                                                                                                                                                                                                                    MD5:C687A2B1300439834903B6718CDBB6C3
                                                                                                                                                                                                                                                                                                    SHA1:352CE5FB81306DBF1A124D9DCDB8644CDB2143E9
                                                                                                                                                                                                                                                                                                    SHA-256:A26CB779E0603507668429ADBFE3CCF87C94BDE39577C10870086E5CA3A39A1D
                                                                                                                                                                                                                                                                                                    SHA-512:F73BC4D30095D2B4BA2A2F475DA5ECD7A95B5B50D04DC66DEC9A52148F7A327D33B11A7B394A99D61B85D2838727FFA7C83386BF28262731483C3A57CBD988B8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:NOTICE: You have until Tuesday, November 19th///On Tuesday, November 19, 2024 smart investors will collect their share of a $1.2 billion windfall.......It's part of a unique strategy which has nothing to do with risky investment...///https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1///https://1288.efuserassets.com/1288/offers/222/c/2176/assets/dylan_video.png///Click here for the ticker >>>///<img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight' alt='' height='1' width='1' />///
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1823)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2209
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1883982869427046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:x8kGwaGELji+XKP6QUk8+gmqhdb27hzY7ACMpCY8xXA7XArtANb/yPCP:lJ+XKS7fdbOFY7ACGWIlq6P
                                                                                                                                                                                                                                                                                                    MD5:E7DF1A590F32ACE7D23E65F4D591D768
                                                                                                                                                                                                                                                                                                    SHA1:99DFEEFFE6F096D54ABA20AAFAF3052117BEEB7C
                                                                                                                                                                                                                                                                                                    SHA-256:AAA97945529534E7CF5BC075CAE36BF000AF1D109949D7C607C2B5A8D66DF6C7
                                                                                                                                                                                                                                                                                                    SHA-512:32C16B5E60B2EE3CE85A771FE0E2C9FB6209A9D5D3450F7B6C246F9992CBC06963935DC505F74399B2113247B6CB2F3447C394CF945599D5C4C3B6E1471CCA2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/nHb3O2N2D3a.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("RequiredFormListener",["Event","Input"],(function(a,b,c,d,e,f,g){c("Event").listen(document.documentElement,"submit",function(a){a=a.getTarget();if(a.getAttribute("novalidate"))return!0;a=a.getElementsByTagName("*");for(var b=0;b<a.length;b++)if(a[b].getAttribute("required")&&d("Input").isEmpty(a[b])){a[b].focus();return!1}},c("Event").Priority.URGENT)}),34);.__d("StickyPlaceholderInput",["CSS","DOM","Event","Input","Parent","emptyFunction","getElementText"],(function(a,b,c,d,e,f){function g(a){return b("Parent").byClass(a,"uiStickyPlaceholderInput")}function h(a){return b("DOM").scry(a,".placeholder")[0]}function i(a){a=a||window.event;var c=a.target||a.srcElement;if(b("DOM").isNodeOfType(c,["input","textarea"])){var d=g(c);d&&setTimeout(function(){b("CSS").conditionClass(d,"uiStickyPlaceholderEmptyInput",!c.value.length)},0)}}var j={init:function(){j.init=b("emptyFunction"),b("Event").listen(document.documentElement,{keydown:i,keyup:i,paste:i,focusout:i})},reg
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.204666429801117
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                                                                                                                                    MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                                                                                                                                    SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                                                                                                                                    SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                                                                                                                                    SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):651104
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                    MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                    SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                    SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                    SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21931
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419955785131785
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:dt4lGr5R+DJ0QZjYcfyVgBuR0PLQey7mRvYEuLiL9CQRDH6:dt9lszXZJNRL6
                                                                                                                                                                                                                                                                                                    MD5:06B55DE1E2F0ECDAF844BD6C74714273
                                                                                                                                                                                                                                                                                                    SHA1:980117DB0563CA749CA31AE9E927374CAA4D729F
                                                                                                                                                                                                                                                                                                    SHA-256:43D073D5228C0D204C23075BEFD16BF841120039AD37FEEB489EF62783EE6278
                                                                                                                                                                                                                                                                                                    SHA-512:692C1BF38DE4B4CA01F33C754019DBFEF9EC8F8833BA48064ED12F606E65E80479CDC8378B7C211136E44BFA32C69FBF615FAAC9B2566DBF0934260EBBC1F451
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css"
                                                                                                                                                                                                                                                                                                    Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}.._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):472141
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184749739395306
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                                                                                                                                    MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                                                                                                                                    SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                                                                                                                                    SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                                                                                                                                    SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363770924224572
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                                                                                                                                    MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                                                                                                                                    SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                                                                                                                                    SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                                                                                                                                    SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                    MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                    SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                    SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                    SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 682 x 518, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):36394
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970129797312683
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:rXVhp6xMbPiw7thLmMtWdu9Pgz7eWzU1otBdll4LWcFzrt8sxnV:rlbIePi0thKM4du94Lzqot1l4KcFzTxV
                                                                                                                                                                                                                                                                                                    MD5:B762A07FF5EEF2C221C322C532A120B1
                                                                                                                                                                                                                                                                                                    SHA1:66CDD7E4EECF1F7CA4CC7F49EA2476B571A9CF43
                                                                                                                                                                                                                                                                                                    SHA-256:02D91F6C5BC10E139533264772EC5493DE5B3D318835CDB53DA0A1D03E1FCCCB
                                                                                                                                                                                                                                                                                                    SHA-512:6DDEB239AA6D238DE2288C0494882E94DA24D2DA0A7115EF68F04263A55BA29EB7676FD2354FC73B74544A68D7E2B4367E7319CC2A3A61824219C26C42BA68B6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2024/02/Josee-Smith.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............].....PLTE............................................................................................&&&............///...........................:::.........................@@?......EEFutu...QRS...XXX...pnn....X.......X.MLK..}&..............|}.......G....]]]egj455...`ab.T......eed4....kkl.....C.......U..4.1...........\.}....b.....................H....hN=............_..9"..}m......J9*{.......d.u.......[G....TT.........~..U.$!.x........m..U`....eJw......R..........._.l.. .IDATx...O....=s.@..-...ZR.R....5W..(..R.Y....9.."..r..V.......y...I........B.N.V[.=o...c.d......63.B.O..C.BTQ(D....P.*...PeP./V.*.QE..U...B!.(...BTQ(D..BTQ........{x.P_(.......RN...T].........Q..9-.d....ri+.=.....P]...z&#.R.qr.d8N..?.C}Y.rR..>a%..cH[@.l.X...*..k/.:.W..fz..^.VXY.q...~........z<aY..x..1..e...|UTk.._.....NG:..C.U..P.x.O...q.. \:...2b9.....;{.(..d?..~#B]......,WQ....HX.O.BSu....P*}..........3_...x{.l|....A3.9...U_.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):55406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                    MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                    SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                    SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                    SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                    MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                    SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                    SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                    SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):330826
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.59963942670865
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:p4XfpmFU7Flq04d7z3KsOemveANyX0fxnPr:iXAW7FQnhDYD
                                                                                                                                                                                                                                                                                                    MD5:96A7016503B89AEDDFF02E0A5E94E638
                                                                                                                                                                                                                                                                                                    SHA1:0B9AF0F8CEA3F9F0F1EF83E794CF4F7428ED47BE
                                                                                                                                                                                                                                                                                                    SHA-256:59D2BC4AE2388054B838BCE05182BB679CFE0588968FBBBFFAEC83FBEAE504F1
                                                                                                                                                                                                                                                                                                    SHA-512:59C29D3901AB6B6ADF7459A2CB9EE7B27F60430D07A26A8A4B7FA9A122FD79F3985DFDB5596CC6078E0E89A73AE7663BAB2A52D5866AAAAFD4372C467D2289D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-DXW4L2BDZK
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_session_timeout","priority":16,"vtp_engagementSeconds":10,"vtp_sessionMinutes":30,"vtp_sessionHours":2,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10018), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10026
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.058164217759978
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6Oel8UXIrMrgHlI62Ij44I/IrLDjIiael8UXIrMrgHlI62Ij44I/IrLDjIiy:6OY8iItHlIxIc4I/I3HIiaY8iItHlIxv
                                                                                                                                                                                                                                                                                                    MD5:ED53A80DB1DA53648A8C3CF23819639F
                                                                                                                                                                                                                                                                                                    SHA1:B677240FCD17530D72C3C168D232021FBDF710E1
                                                                                                                                                                                                                                                                                                    SHA-256:FFF49B2BDDA625D7599751DD8B173673CB57CB7D5D0C28326D845883D1A36A42
                                                                                                                                                                                                                                                                                                    SHA-512:45127A3771828BEAD6F909BC704D3D6DDFE4C5DBE1B1AB747CDC49B20F2D4C632A0E46FBA742A67D8E317F31315FEBC02CE11CD2035E42BCD172956418D53896
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/sp-500-stocks/">S&P 500</span> &nbsp;</span> <span class='index-price'>5,738.17</span> &nbsp;<span class="index-change" style="color:#FF7575" > (-0.13%) </span></div><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/dow-30-stocks/">DOW</span> &nbsp;</span> <span class='index-price'>42,313.00</span> &nbsp;<span class="index-change" style="color:#10BC83" > (+0.33%) </span></div><div class="header-index scrolling-ticker" style="opacity:0;"><span class='go-to-data-href pointer bold' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Di
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):107749
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                                                                                    MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                                                                                    SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                                                                                    SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                                                                                    SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/jquery.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2015
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                                                                                                    MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                                                                                                    SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                                                                                                    SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                                                                                                    SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                    MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                    SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                    SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                    SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7802
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                    MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                    SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                    SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                    SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5244
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                    MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                    SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                    SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                    SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):45856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                                                                                    MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                                                                                    SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                                                                                    SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                                                                                    SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38164), with NEL line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):165065
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383107209212107
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:DEazlNchOw4F+b9VYbQ0VblHyRseg3UIsHx:D7rGOUf0VbNyRsdsx
                                                                                                                                                                                                                                                                                                    MD5:D6437741ABA44D8A1E3B502BCB583F16
                                                                                                                                                                                                                                                                                                    SHA1:0A74A65289B01B674FB10A6EBAE4A3F59701DBC1
                                                                                                                                                                                                                                                                                                    SHA-256:992AA36E4372FBCDA3755C10D739F9AFEEE9E9154CF129947985D9FFF86691B9
                                                                                                                                                                                                                                                                                                    SHA-512:43C33618644AA416A808F30CAE60D5B623E2883BD3C491D1B64E661DAE8C1D25EEE9B87E729A0B9BBE3E187BB33407DA7A35CB1D7EA550E6B2B51E62C8E0BFC9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).hello=t()}}(function(){return function t(e,n,r){function o(a,u){if(!n[a]){if(!e[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};e[a][0].call(f.exports,function(t){var n=e[a][1][t];return o(n||t)},f,f.exports,t,e,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10589
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                    MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                    SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                    SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                    SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.204666429801117
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                                                                                                                                    MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                                                                                                                                    SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                                                                                                                                    SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                                                                                                                                    SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                    MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                    SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                    SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                    SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):25149
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                    MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                    SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                    SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                    SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://c.statcounter.com/t.php?sc_project=7602069&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7925&sc_rum_e_e=7964&sc_rum_f_s=0&sc_rum_f_e=5463&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&get_config=true
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 783 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):29020
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988580883300799
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:dWM3AnrNcurgXN4MEl+H/ZVfm74Hs/0BIOM9l8HgJ:onr5qN4MElU/fO8kOeJ
                                                                                                                                                                                                                                                                                                    MD5:CDAF2F7F3B542FABD128B4460B6C9F3E
                                                                                                                                                                                                                                                                                                    SHA1:9541CA142D6C9BF14957B1215BAC61D4C2AC43DB
                                                                                                                                                                                                                                                                                                    SHA-256:84A204ACE14497602CDC792CFD27BABA1CC672E30185C16B0ACE9C5FEDD1215C
                                                                                                                                                                                                                                                                                                    SHA-512:5D7E0F85BF6252D9D06A05BD87D12D4D176D1BF42F80C4A03F7040B731299A8549E366C4012066225126285CF167AECB7EC1DC204DF33CF4A92907B2EF2593A6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................V....PLTE.......|.P...T.P..........~....~...R........T........|...R...dfj.......mH x....PTRyU=.r....+.....yO(.{W.aC..`Ca?$......kK2...E+........l..k.g.SRv...~Xd..Y0.f..S..../ .P.Qrr{...>#..fj...o...nN.............l..3.....^...O.....-17.....Z?.jXwB..wCKWaf..].yN...~V...d,}fh?..PT.H:1{4..of................:....X.......o........S.~...S..U.r.....l...i....u<...6..~......H|.~.Rn..~.....|... .IDATx...S....c.=.jm..2!3.D..7.R..`...........^u.............n..M...S........C.O..."....W[.w......7f......i..;.......3..3f..f....1..1c<0c......8f...B....!8b../.5._&....I...".!...8.....a_..u.......M8.F..|3...6`.q. g...n.............%oUS..........x..7lb......x...t.:k{[[.t..6..F.]~6...r.M.;.....J.;..gb.E....P.u.E."VB. ......l0......_B7.PU.n...m9...%....N.ju.A..}...R......V....._..._...8@. ...X...C....$.N....(]...D.z....E'..x.!..x.....L\.CU..........X<...4..H*~@8.Xn"<.u..d.....@.r..q..sK..L'....8.<......../....D..o.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):17282
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0161955911695335
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ngwEsG/4B/aPeGjmCpsb97wiJDz3uSRmq4CqA2W:HEq0WvX9HHnmtCaW
                                                                                                                                                                                                                                                                                                    MD5:487A1106CB25F15E0DD05704F34B8249
                                                                                                                                                                                                                                                                                                    SHA1:476873157107165BA02D2856C5628118655C2DBF
                                                                                                                                                                                                                                                                                                    SHA-256:B2BFD14486EEADFCA15F87A93D9A626A5EA59B242C88F2725B733348BF83594F
                                                                                                                                                                                                                                                                                                    SHA-512:D92D7F26E445562CD1413DE63F9D1C7E93837B59D009467FE3EFC7E43796754281DF14AB5A333CDC838FEE10F2A6CE5047E640FD14BD58DA74B41F31C1BEAF57
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"gNL5ZtKQAaixx_AP7rLE4Aw","injector_basename":"sodar2","bg_hash_basename":"g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c","bg_binary":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4014)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):154834
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.600972947705059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:P2WdhgJYuq4fyWy/LIFbrptPOm9NKiMq9Tmdo7lG0N3VoEUB+igmLVRbPuaRR:P2WdhZuq4fyWy/LIF/TGm9NKPq9Cdo7W
                                                                                                                                                                                                                                                                                                    MD5:4D28DDE52938F7A082ACD5EBE3192557
                                                                                                                                                                                                                                                                                                    SHA1:FEE2D52F5B6A34093043A49510DF29BF5AEA56DE
                                                                                                                                                                                                                                                                                                    SHA-256:B3EE69A2B0118C46EF33A3F59E7D901C17BE9A07FA069C9C97DCD9A96EA46E99
                                                                                                                                                                                                                                                                                                    SHA-512:65E3C111F0FAA7B5DCE82203FFA3E2C0AFC4AC2E30E25E4BF8DFA5CB5BB0B91C0B40793DF79A62C6BDF3C6B968FBAD99591AE5EA4C721A66513183E32E8FD5A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2078
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                                                                                    MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                                                                                    SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                                                                                    SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                                                                                    SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6410
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                                                                                                    MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                                                                                                    SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                                                                                                    SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                                                                                                    SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (874), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):874
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133507702630072
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GgInyhsmz7XduwWFFuiW9W/ZN0dsHB5Kl9:/I8VudFuMN0WHr2
                                                                                                                                                                                                                                                                                                    MD5:5E355B0A21707C6F3D025D142726AE87
                                                                                                                                                                                                                                                                                                    SHA1:4714D2CBC66FD21FBEF7101E12FC61C92703FC78
                                                                                                                                                                                                                                                                                                    SHA-256:2F57BE843D6D582C9709C9A87C6012F8C68BB5FD6C04F00AB6632ED8060B9C9A
                                                                                                                                                                                                                                                                                                    SHA-512:500278CF706FD50AA04B82F515FFFFF2EA745B03726F8D6C40405874430AE84590F4819C12F4105C78C78F36499052D31FD23B24E3E062967F0CC07DA1BC7C4D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:void 0===TCB_Front.js_modules.divider&&TCB_Front.setModuleLoadedStatus("divider",!1),((t,d)=>{if(TCB_Front.isModuleLoaded("divider"))return;const e={init(){d.addResizeCallback(e.customDividerStyle),e.customDividerStyle()},customDividerStyle(){t(".thrv-divider").each((function(){const i=t(this),s=i.find("hr");TCB_Front.Utils.windowWidth()>1023?e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","desktop")):TCB_Front.Utils.windowWidth()>767?e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","tablet")):e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","mobile"))}))},removeOldClass:t=>(t.removeClass((function(t,d){return(d.match(/(^|\s)tve_sep-\S+/g)||[]).join(" ")})),t)};t(window).on("tcb_after_dom_ready",(()=>e.init())),window.addEventListener("load",(()=>e.init())),TCB_Front.setModuleLoadedStatus("divider",!0)})(ThriveGlobal.$j,TCB_Front);
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):227040
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970777778448947
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:UftgtWC8CfWtq3eQ5vzeSrg8g8qVEQGa05:eCfWtH0vzRg8g8sEd3
                                                                                                                                                                                                                                                                                                    MD5:C71689BA1F76E381499CC404E3B67835
                                                                                                                                                                                                                                                                                                    SHA1:04DB0F94E0EB1C9290DE2F8D6FA2925C7C4C871B
                                                                                                                                                                                                                                                                                                    SHA-256:13248AAF98261255C3A503D0BA24373897B668D9CFB644CABC31A28370055F52
                                                                                                                                                                                                                                                                                                    SHA-512:D13CDC0483B052A485FA71B533470F8B98D3DB68E8C4E016411907532F28D8B67C1CE842D4C1EC7ADA49C45C6A07F13A6C9E7499EB5E0B0DDCAD2FF4B5659278
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png
                                                                                                                                                                                                                                                                                                    Preview:RIFF.v..WEBPVP8L.v../..b..8.$.Rj..\...0..BD.' ....7~.SZ.a....s.":.....[..F.U.......U.....'..F...1.0.....E.....z\WEe}3...y<.Wd.6.....*....Vv........a.J..2..e.*...{..$..T.OgiV.Nt...m...Z.W.Z....|.mg/."".9...Z..i....dV.1..+s..f.qI.6....S.j..meV.r...M........F[._;.....b...^..{.......R.m.$.. ...i......g.....k..$H~.....5PT.M.$....I......uw}.'p."...(. G.`j..Qz.,...._Fz..\.x..Q...~..+l...;.P...?...o...=...F.].}...'..Ms...q..f........H..P...:.....8....}]...:.....;.p..y....J.._.h.c.t@.....<...=......i...ma...;,,tpx...k.g..}.?....@).(jN.sI.Q...#.k..K.y...ee........*..9..:.}...>.Z..9...{...5....IQ..D.QH(.p.3k............!.`a......X...N..>..^.:......P.b%.+L.&T ..../....b.;!..8...>.........iP...M....Q...&...$.@.Z...r.B..&M....3r....|2.y...8h..k....p6.9[..Rh0!9J.HlX.:...oy5.ky+......s.n&.|2.9:?.yPM..'....N.......$..J5.S..=K......cOP..z..LjA...Hd..%.....@A".}..U..c.:.K\...p...]_..s..1.v^...Z.......J.;.-.].#M.@"...."..k.0......SS.~._........;U.o...qb8.3.Z.d..'.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):330826
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599599079047814
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:p4XfpmFU7clq04d7z3KsOemveANyX0fxnPr:iXAW7cQnhDYD
                                                                                                                                                                                                                                                                                                    MD5:E820D3B22162DBF944B29190A80C4965
                                                                                                                                                                                                                                                                                                    SHA1:42A1056655E87EF036D032EF411805FDC0625085
                                                                                                                                                                                                                                                                                                    SHA-256:3FEC8BDE1E6F28B997373199CF8554A2E02401D377CC5177A715393BE5D29805
                                                                                                                                                                                                                                                                                                    SHA-512:7FB0E0C0568E5020D1590D010C6B6443547B158AE1BFD5D69BC67C118F7DEEEFBC8463343DFFB420213E43D1029C18CE52581BED77DA0E46CA9F33B0B333CFBC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_session_timeout","priority":16,"vtp_engagementSeconds":10,"vtp_sessionMinutes":30,"vtp_sessionHours":2,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4010
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                    MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                    SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                    SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                    SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10387
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.294477974805077
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                                                                                                                                    MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                                                                                                                                    SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                                                                                                                                    SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                                                                                                                                    SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):32567
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                    MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                    SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                    SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                    SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27761), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):28133
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9235752033225
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:XM2MCMkM2MCMPM2MCMAM2MCMSM2MCMaM2MCMEM2MCM3MPs5rJa76pqQ:XM2MCMkM2MCMPM2MCMAM2MCMSM2MCMaA
                                                                                                                                                                                                                                                                                                    MD5:0DF3AF27689AD35536BF78310E05FB0A
                                                                                                                                                                                                                                                                                                    SHA1:BE0F6202A7F15E66641C397CA6A7AFFCE8220DDD
                                                                                                                                                                                                                                                                                                    SHA-256:54AE92531C5CB4A7E8C8F7240035894921A898C615E812AC4DD9FF6E0B5213A7
                                                                                                                                                                                                                                                                                                    SHA-512:F4C937052B9C1AEBE8591E9363A2567E6769F3136A0282221312823EC2457D1A0E9EC96F033CEB6A108D4D02D9E06D91D35E27CDB6AEE66D309F5D81322F28B3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fontawesome/css/all.min.css?v=20240710
                                                                                                                                                                                                                                                                                                    Preview:@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa-sharp-solid,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-style:normal;line-height:1}.fas,.fa-classic,.fa-solid,.far,.fa-regular,.fal,.fa-light,.fat,.fa-thin{font-family:"Font Awesome 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fast,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):402847
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475786947589748
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                                                                                                                                    MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                                                                                                                                    SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                                                                                                                                    SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                                                                                                                                    SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24004
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.369284003528477
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                                                                                                                                    MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                                                                                                                                    SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                                                                                                                                    SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                                                                                                                                    SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3826
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                    MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                    SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                    SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                    SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                    MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                    SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                    SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                    SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21352, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21352
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988700902014371
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:A2EIJCFCFpqaQusHNpJFGcyxBT2WuHOeiRQQi1N/pVGSUQeixOhf60isuVWmN2Z5:A2vJyCq5BTFGdBylHGRELKSUQcfdZuVS
                                                                                                                                                                                                                                                                                                    MD5:16CC9E59E14CC5DF2278EC62D8340A8F
                                                                                                                                                                                                                                                                                                    SHA1:8E1575EF8C49A1473A58D00B409C61E25F7D2E2F
                                                                                                                                                                                                                                                                                                    SHA-256:0B281BF2F4179C06BA68F0A427F2341287C41EACC2CE9D534C6F5C513AC633FB
                                                                                                                                                                                                                                                                                                    SHA-512:F81D8880531D830C246B03BDD0F869B115D8F3E58E04815A9C1E182BE5881BCF7988E146C801C791869C572B0DB693F7D01957FC2EA6F846513F9DCA088D9F2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-Condensed-600.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......Sh..........S..............................h..P.`..r.. ........,..(.....6.$..4. ..|..M..V..5l.F...y..k........jL.1..........2.&.'-.*n;..r..=.... ..L..0....;...C..L.2..7./..&.X.W...6.}..TT..#...... ,|-..2.s....m..Wn.Q........4.z3..Z..I.e;...I....#<y...........O.............!2(..M4.J..`.sFo..?..."/..'.D..."....bXB.... .fTWY...t.n.........u........W......m.&,.&.....e.X.w.b.C:/dO...4......u.EE0.C...1.qB...q/............l./7 $...U.gn...K..}.......c.... ...|...,..|;x.u...)..M.....}...G....r.dX..+......-...^........*.Z.4o.PL.....5....wtw.... 5B..K.H.......R.+...v.d.92.&(..W.W..5..?...OD.S..........c....4..>......0H2.....-:...0G?../.....V..<Q:%I(..UVO.$...$y.L.....>...@.\}....t...\Q..J....Y..w.Kh.....NM..G4v....z......]........`>h.2..+._.d.d..gf...._lX4..../.$...JeZR[Q..j._T..../}..@...2.._c.u6.w.&..}.....UIt..v.XP.|!.[.C.UI./.v.R...q.....i.8.7.7...=..|6.6...A.l.......}.}.)A..q.)6vy..lg....../W..6.. ........[..).....$H....l..n..M.H
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4447
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.544153326999824
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:BWgtb0EBjWICNy2b1Q92ujGC29n9SEXVdiHBQV1LVbnPiz:BWsTZZCQWwkHSi15Y
                                                                                                                                                                                                                                                                                                    MD5:895391FC591B98D3657CAB9999E7DE96
                                                                                                                                                                                                                                                                                                    SHA1:523AEE99DEE805881FD5FF3F38E69344F8A1C9C9
                                                                                                                                                                                                                                                                                                    SHA-256:F1C1B8CF0CCEF4A39FE24C6D1F5F49DFF7C54E5C1755047FB021B8747F1F9FCD
                                                                                                                                                                                                                                                                                                    SHA-512:46B5B7A07991375FE557941CAA94678738F23D7AD9B0CD11610C6361F18AC0417B79CB82776FFD3B2EEA1A57E96A404101634FFCB78DE22CCA168F3C1A181A75
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/master/MarketBeat-logo-r-white.svg?v=2019
                                                                                                                                                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.59c6.5-2.42,11.93-3.9,19.61-3.9,10.08,0,15.26,4.7,15.26,13.15V115a50.13,50.13,0,0,0-17.36-3c-16.85,0-28.63,7.25-28.63,23v.26c0,14.25,11,22,24.38,22,9.81,0,16.56-3.62,21.48-9.1V156h19.52V114.26c0-9.67-2.37-17.61-7.69-23C243.39,86.16,235.44,83.22,224.43,83.22Zm12.62,47.43c0,7.39-6.36,12.62-15.78,12.62-6.48,0-11-3.22-11-8.73v-.27c0-6.44,5.29-9.94,13.91-9.94A31.07,31.07,0,0,1,237.05,127Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M287.81,98.54V84H267.67v72h20.14V129.43c0-17.19,8.22-25.39,21.63-25.39h1V82.67C298.56,82.14,291.94,88.58,287.81,98.54Z" transform="translate(-1 -0.93)"/><polygon class="cls-1" points="384.12 83.09 360.01 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51589
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                                                                                    MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                                                                                    SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                                                                                    SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                                                                                    SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/WeajZf_EolU.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                    MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                    SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                    SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                    SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):155717
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0661387656485255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26u:M/Riz7G3q3SYiLENM6HN26u
                                                                                                                                                                                                                                                                                                    MD5:23FEB4FCD158EE79D9D0C56A5517F4AA
                                                                                                                                                                                                                                                                                                    SHA1:83F46F78C4C6A713108A228DD3E0E83F0A2BCF52
                                                                                                                                                                                                                                                                                                    SHA-256:3F027DAE8AC39B3C427239120781EF1C16B1C49834BB8940054615DB4340EAB4
                                                                                                                                                                                                                                                                                                    SHA-512:1C69B44AA1E4CCB626ADD1AEB85F8D12B0B81D6CDCC7DAAF2E070978960BC5DDA8664EF80160879678F2E5AE0DEBB647DED6D8E305F51D7E057D5B867FE428DA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/bootstrap.min.css
                                                                                                                                                                                                                                                                                                    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11472, version 1.28416
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11472
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957624009830242
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:oVGKJbbWYbJIAAcBjB66KoViOEEuvQ5KaqJxstkzq/aaXvCD7DBk:dKJP3JIAAcBUJopyB+cq/L/CjBk
                                                                                                                                                                                                                                                                                                    MD5:CAA17A187EC53E1CBE86F74F7068588C
                                                                                                                                                                                                                                                                                                    SHA1:2AC3EC800CBA6EE003425ADC0D891E143964E6B7
                                                                                                                                                                                                                                                                                                    SHA-256:98D16230356B70FD7563C3B57822A33519101D5FF8408E06778371A436C35C75
                                                                                                                                                                                                                                                                                                    SHA-512:7D421F08913063C0EB7DFE7675033914B2FC3F7839101537DFE0D73E1C6D57D74F209D9294E245EC10AE357B45E05F201DE0D4B07B1D0B5B9E901819427BD2C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fontawesome/webfonts/custom-icons.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......,.......P...,...o......................6.$. .`.X.L..t....S. ..(#.........:R.....G.0........Y.%U%.......kYR.#.7..!..q.B...@<.g..:~.S.[.....$...3....=..%....O1.}.......VK...,K....w$.J^.4>...sR..*S...........<.;.W8...E._.H..#.L.wB...MbnB..m^...]Q.j....b..5......+P.z. .E)./].....Q..YW....`.M^....8.!.a...7........."......./.}._.....O.s.aQ..18.8g..^......Z.>.Ro..{.e.6a.b>..o./f.qx...1......Og.3%Hn.C.......Dv....).58g....:|.cl...r8.6?e!?e...l.O...){...O.....G~7.?........+.).E........:L.L.k......G...~$......}......l.....U||g)......f......=..F...O.;.F.}.T....'..}...i.O...h}rrr2.u.........<..[''....A..|..$...G.A.......?r.........g..v....d..~I>H...7...}q.O.&.......3.s..]...Yg]]..Z{.....Mo.^^.}.'W......"[h.X....P.y...v.;..i.~.4.5T.u].RC]_..Z...*.("....{....\.[.VD..b.gQ....jE6..Eu.z}P9.).}......n,.]r........G*.U..x4.~.:.....;r?.kHSX.p.6~{VU..s..W.....g..xo:.;7.O...HW.p...Y.o.F..h/..|..`.t<..Kg!....h..W.{?p.....=.N..'.1.....d?.~.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22103)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):145406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3371344392388105
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:cxW2MVI6jRf55ojq6BwFOGDnLcQaJusZy9byrKmPwdm70USkjrMq0USktrd1/dtV:D6BwFOGDnLcQaJusZy9byrKmPwdm70U3
                                                                                                                                                                                                                                                                                                    MD5:A16205DB1D030B465564377B847AF6D4
                                                                                                                                                                                                                                                                                                    SHA1:B1C610816F9900014EA8248BD78A8E9B3F60353C
                                                                                                                                                                                                                                                                                                    SHA-256:ED44C09C418A2B3E0EAEB0A44661E45B394FFD8EA0316ECD150E77D6E2E1FAEA
                                                                                                                                                                                                                                                                                                    SHA-512:DE03878127E1E961025946FD751FE24317CFC8637E5EE93BB35E7C0E0FA5F75FDE6150A74450190C660FF51E581861A5B7808EF8E272DE18FC4F609F744B1A18
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/tcctrademb/?hop=acnmb&hopId=b7224707-865b-4de5-b820-543df6dcc65a
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>. [if IE 7]>.<html class="ie ie7" lang="en-US">.<![endif]-->. [if IE 8]>.<html class="ie ie8" lang="en-US">.<![endif]-->. [if !(IE 7) | !(IE 8) ]> >.<html lang="en-US"class="tcb">. <![endif]-->.<head>...<meta charset="UTF-8"/>.........<meta name="viewport" content="width=device-width, initial-scale=1.0"/>...<style type="text/css" id="tcb-style-base-page-437179" onLoad="typeof window.lightspeedOptimizeStylesheet === 'function' && window.lightspeedOptimizeStylesheet()" class="tcb-lightspeed-style">.thrv-page-section{position: relative;box-sizing: border-box !important;}.thrv-page-section .tve-page-section-out{position: absolute;width: 100%;height: 100%;left: 0px;top: 0px;box-sizing: border-box;transition: box-shadow 0.5s ease 0s;overflow: hidden;}.thrv-page-section.tve-height-update .tve-page-section-in{min-height: 150px;}.thrv-page-section .tve-page-section-in{box-sizing: border-box;margin-right: auto;margin-left: auto;position: relative;z-index: 1;min-he
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.388741144986641
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:4HksSZbJJq5/Jz2pRNrBZJuvu8goqc0ioNhc+v4+mI:2Edgz2bNrVENtmN+L+j
                                                                                                                                                                                                                                                                                                    MD5:0655EA89DDE4D1E3C520E237FBDDC245
                                                                                                                                                                                                                                                                                                    SHA1:190F61C81A31071705ACFC2D3EB5F2A1D3AF7C0F
                                                                                                                                                                                                                                                                                                    SHA-256:4622E2C265704798E6E1947E368A1C85CA998DF0C940DB8AE60079506FEAE108
                                                                                                                                                                                                                                                                                                    SHA-512:21354F3ABF11BE55D6E1378D680C10183F11FAA69A4E64DD48042C89F2A08919ED57A900DEBFF6CF6CF1C61AE2BDF01CB03AA252A7530A0E9C4E3BB1C37B2D9D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="cr4i3QufRrzbyEJvabOG4g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1727648384145');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1235)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2402
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2324012811647655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:0EN+CSOdrlTRf5XAsqwkAtnkuqJLuO3HiXrjlEft:zNjSOxZRf5Qs3k2LqJLp3HYnc
                                                                                                                                                                                                                                                                                                    MD5:676D38F17AD551C87FAB8499F81FD584
                                                                                                                                                                                                                                                                                                    SHA1:659219291FF1A9E7EA130D9B888A03EA0E678D80
                                                                                                                                                                                                                                                                                                    SHA-256:8B4ED9E16615606D2D0B96D6758DDFE997D89EAFECF62F01A6F338EC6A0D81D8
                                                                                                                                                                                                                                                                                                    SHA-512:E182171A20496C481696A65182DEF9140E9B114361A019869916D309B926D2A62044681FC8D88510F5177B71356C8ACCFC53030DD54CA557F1C6F0CB6C0F29FC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://joinnow.live/embed/s/asZirq?layout=simple-0
                                                                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><script async src="https://www.googletagmanager.com/gtag/js?id=UA-12888913-10"></script><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><link rel="shortcut icon" href="/icons/favicon.ico" id="favicon"><link rel="apple-touch-icon" href="/icons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="120x120" href="/icons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="152x152" href="/icons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="167x167" href="/icons/apple-touch-icon-167x167.png"/><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon-180x180.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700" rel="stylesheet"><meta name="apple-mobile-web-app-title" content="OMN Webinars"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="#151e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                    MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                    SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                    SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                    SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6588
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                    MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                    SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                    SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                    SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 774 x 426, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):49760
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993083635017232
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:623NSETrpAczb24knzVI7+IVNchFCZo/PZdOXZvT2PPxauFS/UIZappppM77:623NHGcwzafNMCZonA5CPzWcrM77
                                                                                                                                                                                                                                                                                                    MD5:78C0B5B44C3FDB9D9278BC75251AFCA2
                                                                                                                                                                                                                                                                                                    SHA1:BCB3698EBFEF706759AE8C2CE3973F246A9D0650
                                                                                                                                                                                                                                                                                                    SHA-256:78440A4CA64D8973C19D4ED397E38DA4DA981C8920B54B9DCC7BE546CC0A8115
                                                                                                                                                                                                                                                                                                    SHA-512:9B95E82E4D027F89EA13BA57AB1DF7A25736252648748B4B8D1AFE0B60AC1148CF814235888D71787C07A648A7F49C2E6C28557D0156BA0D5FA947A1FD9336D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............Y.Z...)PLTE...~............~.........RP..P...T.....|..T..|..........R...dfj...QSR.v.....................*4< x............?LYP.R.....]i.FWh.RS........id|~..../...trTQ.e~.....jQ.....c...m...........P...\D..l.....k...V.......T/......e........~T...F...e.....zq....~.R.....lz......s..h.........Y.... .IDATx..].S.H.f..u]oFC.....XV....70BqIJs9.r....3...?.^..t.d.........L.|...5#m....C......."D....!` B......."D..`..4%."6?........ e.....}.E....r.%.D....q....D...a+.d.]*..3<./._.k5..h..i.......@..V...'B....:.......}.=...<.Y...R^B}..{.X]...0.m-...c.....3.......B.... m7.`....p.$..7Sg...l.fT..`. ...`kP..,..`..v......c...{-..QDe.m..@.&.S..J`.F....O.\.!.....x.-..-N...)..o.X.B...GY..6.....S..|...l8...3/.w&....A.Y.[..la....Nl.}K.F....D..."..h4....!.........1X.a.D...V..?.......F....1.^...2.R.@.....@.?....!.h.l...y..t*...G.f.=r.0.ik.d...J.=....nK.~9j...=..,S.R....:.^..e. x..<.j..Ly.pw.0......v..@.dq]|...f....a.=".R..........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8537
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                    MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                    SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                    SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                    SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                    MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                    SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                    SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                    SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26951
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                                                                                                    MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                                                                                                    SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                                                                                                    SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                                                                                                    SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622
                                                                                                                                                                                                                                                                                                    Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2037)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40385
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519521909118622
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:7f5GpAP+YyfzmuQaU/w5thp5UzMzuO/d2smAHGDvNgm1C+r5Ey2IoPjWGc4IOzqU:gONJ/w7hA7MMgLFsI
                                                                                                                                                                                                                                                                                                    MD5:BE48629105E6EE68E205C75D8D7D6F3F
                                                                                                                                                                                                                                                                                                    SHA1:3515DC76267D591C7713309539FC42AEFABAF7C1
                                                                                                                                                                                                                                                                                                    SHA-256:9C31C69214F712F39DC91714D858553273C989800A5FAEDE15DEFD798B5F89BD
                                                                                                                                                                                                                                                                                                    SHA-512:11E37D8C0CF92232075B7B1DA814D57DD90B7424AC801C624F633AF5270316C48AD36F7026524D1819D5D69F6CC8B88818B27DEF45FDB96CBB1637E15C420429
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();.function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.i&&a.s&&(c+=ca(a));a.h&&(c+
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3735
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                    MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                    SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                    SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                    SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 4764, version 1.28416
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4764
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.932485486002634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:M7OhHDJyhbvphfOpAVLI+Vsfj9Sr7CZN9SzPJZmA:MbzOYIE7+N9SzPJZmA
                                                                                                                                                                                                                                                                                                    MD5:EACAB2A7FD43683E04B8AE867D30AFBE
                                                                                                                                                                                                                                                                                                    SHA1:69BE1FA1CF250BE9733DC73C5DBCA5D799BC6416
                                                                                                                                                                                                                                                                                                    SHA-256:D15AEA2408195A5DA3A49875FAC7E584F3068DFE7FDB262F48A6FC05C9C48C76
                                                                                                                                                                                                                                                                                                    SHA-512:55A96C5575D3E30B48CA773C0C394A16364B1E772985D656AF5ED5F90F2718365C06FD6407834A19B9BCF8BE3DA0BD104D5B24483F330C83C0C5B87BE9EF51AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2...............7...R..o......................6.$. .`.D.... .$.... ...#.....PG..?.~...wn.RX..$).n,!..'EHj..4.L|..^1.".|..:..?...u...-.x...r.....R..w|q..........U..~.X...G......k..l...x@.......(.....`G.fC.."...(dU.%.V.?..Y..........`...\x.s..Qe....O?.....j.....%...........%...@.{2.. P....k/0.^."..Gw.8s{.......E.e#.c.rp..c.X.[.G(.1..5.#....@................E[g.@c.l,]....<...~.P...l............?...'...?../....<....-X..............M......[/.=...~.K).T.+..._(...,............i.J...U\Gi$...Z.\.U ..*......H...d2i/....U..dr.b..L..".......e{..{.E.f..l.......}w6.l....M.m...0..W.._..D..4J..*RRq.)..J.P.H..P.j...<..|..Oy.O....mmnn..{E.z.^..O...._...X~...X}...8....T.}hLnr.."...T.R..D.E |.D!7}_.*.f_.:...p..Yg...CbY~y..3,.^.x]..9...}6'..[~...w^.>.1..$..l\.>..3n.H...<}.&.......R...!....MNQ.e*.j...".T.*U.v.D.........Cth}.....z..._.J.0.V..k....4.0...9...m....C.w.f..b$D.u....br......`...=....D&2....&_Z.|....az.....x.e.,..,f~&.gI-n..;;...3.6.Z.`D.(..a..W..N.]..t..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1045
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                    MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                    SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                    SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                    SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x576, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):93330
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998131021243101
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:vcyvuf0CehMfo8xVgTf0s0VYjnOYC30tCvJJQbKpsoLOBQU5TzdP41uMASmt+aSl:vBC0Ip3gTc/ujnOV/Cb8ZLOaUjPKgfU7
                                                                                                                                                                                                                                                                                                    MD5:F772FDFB41E4C658C5499CB98D47D676
                                                                                                                                                                                                                                                                                                    SHA1:3940823BD6591BCECA8A8D53FFF2BF732D953677
                                                                                                                                                                                                                                                                                                    SHA-256:AC78734BCC9C0079FFBE0A431BF19A1EFC693D1A914E440343BA3A256B995317
                                                                                                                                                                                                                                                                                                    SHA-512:205A7A0CA3CE4661075C11C7737974D5933B7F5335B1BF89D398DC369D6C0D140368D0293A6408084FD9B1B1AE00D6AC28E4928A4013A63E3599D09A8BA09120
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF.l..WEBPVP8 ~l...g...*..@.>I .E".!".Q.`P..gk.....P....7z\.....fP3.....5..Y.{........d..................i~..t.[.......?...%..?....nD>=....../.../.=.=y.J...gk../. ?9.....>d~...._...}....._G.)........W.]........M.}..........%~..?....y..........}...;...3......O..........S..O.{........l.g..._X.`...y.G...._...Y....._....t...=.....7....t.+...q\z....!. P.oR.L..C.-......&..H'...8D...;..I..].X..qw...<.00o.....~.t...>...E...r...?x.&>6~.\.T...YY.$4...2..bI63>.F.....f.......gRZ.V,.b.......P...#$..E_..a..6.]<.Tz...HI=i...S.b.#j.._@.5...(...#...N.7...B=f......7X)_....gT..':.&..v....)zk.#...b......(.........z|.V..$7;...j....:.K3f.z....._|.......=..Lf.'........).}MP%X+....z.z%yb.......M...k.,...6.~.V...W}..:C.........B........>....~..>.....X....mmZ..c.v.....u....n..........#..`.d....0HT...r{7.4.3...Z......q........v.xv....-....c.......R.....,1..._.!......D......2+.y.....?"...<..{Q.W!..r.`.........X..h..G......}ck..5..Mr........%.0...~.....!.....3.r3
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESENagVu7ne9PlJfQWfsDo6S4&google_hm=T1BVMGIxYzNkY2Q4YmE3NDQ5NzkzNmEwMzdjNThlODJiYzE&google_nid=opera_norway_as&google_push=AXcoOmTwUlSaiI4MExdPXnPYs_jZve8iJ_7TYo6guTqBV-zcetMbTOWKaL5FqK00R2yFn_jZaQ1PZUKDNggjHXi1rKdd1AyuulNYLV8_DA
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):242838
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3972574028205225
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                                                                                                                                    MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                                                                                                                                    SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                                                                                                                                    SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                                                                                                                                    SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):472141
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184749739395306
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                                                                                                                                    MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                                                                                                                                    SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                                                                                                                                    SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                                                                                                                                    SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.246d31ea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3826
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                    MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                    SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                    SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                    SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/uxkR2CEYmJq.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4831
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                    MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                    SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                    SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                    SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995662579195359
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+3afjjrgiUlmTJ19dQgOnVRHv39rjYbch3ZpIWRO6Q3y+WeX:+3EjjUiUlmd1HlOnVhv3eIhJmWR/Qy+V
                                                                                                                                                                                                                                                                                                    MD5:C2C8A52E0310223BF97DBC9B63F43B0B
                                                                                                                                                                                                                                                                                                    SHA1:3D4FDBA16EBD1EC15A7392A61FBEC032A5AE536E
                                                                                                                                                                                                                                                                                                    SHA-256:D31324A460852A6B88ABC85A97310EE9C7703BA37F4975090F9C22969766ACDD
                                                                                                                                                                                                                                                                                                    SHA-512:F4BD640A7A299AA26B205C023376C701EE0BE7BB0F57944783BD6B66BCD3E9C9404F56A4479300E8DE26C06FD98C8A78CE3FE7E52B56F513A1DFE2FDEE1BCF52
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/download-1024x683.webp
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*....>I".E..%,..q...gne..(...i...o.?.\-.._k..^.t..m.u....ls.........)I..3#..g-...-........Y...;._..C.......N.|.|.....CNS....._.Q.........o....8...m....=......Qn..&|...FN[?........1o...O..2DQ:.~k4............,.."......?.....R.j..{.bW]".L..3.fCLq4...<,d.|."........Y....%\.Q...z..!...n.o..g...sv..4...e.[.k^e.......Ns....o........]?g.K...P]pU.mQJ.........!......=...hj7...M....n.^np.gT.s.?..U.E{.k..?.../>J........R"..P......<(X.~Y...~}....A....=.....Y........_v....U..W.>.A....l...@....Y..@..[....[.l........p...-....w.Mrr5.f.n"...'l.....l.p.1m....8-@..1I.n/z.KG.X...Qs...^.......<O .0..h....&.o..L...1.^.....^[.95*{....Z.;v....~qu"!.5......M1....3..R.T....1...b.`..E.e..Y....S~z..2.....`5...K.n?.c......D......?.2b........v.e..\O..@.....f........Q...A.8..C..........J..x.8$GM.....=2'f.E._.r).-"G.&.....V.a.:........7Cx...I....zh.....:.!..y.....<...2Pa.{..$....._>...f....3...A..sJ.p.a...).S...@.....(..4..x.}.F....J^.fn...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):42811
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978126672950651
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:gwnNgvQ5LzPUAUya8aww+sVyIdxTXlk6JZ1NYNQW/hjo7Kr/9q465//MPL:bnKSLzUjwwdkIdxTXzlN4QwkA/Y/Ej
                                                                                                                                                                                                                                                                                                    MD5:00AFD0A4333B0AB6B50354A95AC9FD34
                                                                                                                                                                                                                                                                                                    SHA1:E059F4DBA957CFD313473201A774A6BD3BB54251
                                                                                                                                                                                                                                                                                                    SHA-256:2854CA647153CC8A3D550A3AFB811BDAE5ACF581946013D6A33215B43941091E
                                                                                                                                                                                                                                                                                                    SHA-512:76460780EFD2E8F3DB1949A279D84F1E20E4A98FDDB8B6B4D7088C41186B727790E7974F6246F4B9427FC57B633DBD87764068E1C3F1E9218014A7CD95F3583D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$.....PLTEGpLr...P..@..~...;..:....'.aW.1.j..J..Y..EE.y..U..\i...J.....J..H...........E..Q".^.........1.i...S.....A.u..W.....L....e...Ag. ?....tRNS..c#........K.5.{..C..L.. .IDATx..\.b.H.-.f...e....1..!..}..5.l..&..9|.@.....>}......z=..6...f....<.}.c..r..M......|..^>....[o../.,+.<Ob..yYf7g1....\.Z.v..+....h.Yexcvo?w.<I...0._..0...(.4.3g......L+H...?...]e.....hw4..u.W....o...zB..............S....dI..._...Z~.~.......}~.......f.Q..rc..t.?m!"......`.....bz/k...S&q..?....T_.".K.....e.....s......}..m~...2.......O.._ys....7.....|..L.)2..)..e........U...5....3....l0cvcXL.e.u.;.......}....D..8......a.Z..#'.oC.K...V&.c....1ecA?A._N'....R....S.#..*w... .*Gx..AR:....m...c._.~...E.vY.....6yT-....../....tATX .,..A%0.5...`../.>.{..z.p.7J.......:...-..............s(H.92........E..C...>M...?...~|E..#.....2.6.p...0...HE.....G.;e<P.U..g...5zhz......P=..xA....a}`.....U.?....i~C.ol...?m..9....p...|..#.F....GN.3......|I?......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1235)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2402
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2324012811647655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:0EN+CSOdrlTRf5XAsqwkAtnkuqJLuO3HiXrjlEft:zNjSOxZRf5Qs3k2LqJLp3HYnc
                                                                                                                                                                                                                                                                                                    MD5:676D38F17AD551C87FAB8499F81FD584
                                                                                                                                                                                                                                                                                                    SHA1:659219291FF1A9E7EA130D9B888A03EA0E678D80
                                                                                                                                                                                                                                                                                                    SHA-256:8B4ED9E16615606D2D0B96D6758DDFE997D89EAFECF62F01A6F338EC6A0D81D8
                                                                                                                                                                                                                                                                                                    SHA-512:E182171A20496C481696A65182DEF9140E9B114361A019869916D309B926D2A62044681FC8D88510F5177B71356C8ACCFC53030DD54CA557F1C6F0CB6C0F29FC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://joinnow.live/embed/s/qqEXTb?layout=simple-0
                                                                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><script async src="https://www.googletagmanager.com/gtag/js?id=UA-12888913-10"></script><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><link rel="shortcut icon" href="/icons/favicon.ico" id="favicon"><link rel="apple-touch-icon" href="/icons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="120x120" href="/icons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="152x152" href="/icons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="167x167" href="/icons/apple-touch-icon-167x167.png"/><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon-180x180.png"/><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700" rel="stylesheet"><meta name="apple-mobile-web-app-title" content="OMN Webinars"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="#151e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):242838
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3972574028205225
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                                                                                                                                    MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                                                                                                                                    SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                                                                                                                                    SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                                                                                                                                    SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):68312
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                    MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                    SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                    SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                    SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54100)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):55365
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.737218433597284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:jKBXn7BIUm/O6F5Z8uDG9yd6eoiAYD7igrDLzR1QlaeGqkVk1BeJ9Z5fu0/:jKpYbJDpF3iaR19q6k1YZtu0/
                                                                                                                                                                                                                                                                                                    MD5:EC5F552A5D319C1939E377A1AC3811BB
                                                                                                                                                                                                                                                                                                    SHA1:6C5C5C02C37A72E2604F8DA0E45414EEF8AC984B
                                                                                                                                                                                                                                                                                                    SHA-256:3D035C2DE985A78AAB4302C453E64BB32B3DDE48DEEE2DE2FCD0CF7DAA2E0CDB
                                                                                                                                                                                                                                                                                                    SHA-512:B506AAA10FF6B8B6F6F6AE18996C7169C4CB65D5CE209FB0725E267E2279B0A40918180868E8688C0ACB0DAB3AAE292FE8435C6E65D14B10B6F1BF815C0AFA02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/PQNcLemFp4qrQwLEU-ZLsys93kje7i3i_NDPfaouDNs.js
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function B(h){return h}var a=function(h){return B.call(this,h)},M=this||self,R=function(h,K,C,x,L,Y,P,H,c,z,I,W){for(I=x,W=85;;)try{if(I==21)break;else{if(I==51)return c;if(I==C)return W=85,c;I==83?(W=h,c=H.createPolicy(Y,{createHTML:a,createScript:a,createScriptURL:a}),I=C):I==37?I=M.console?K:C:I==36?I=H&&H.createPolicy?83:51:I==K?(M.console[L](z.message),I=C):I==14?(W=85,I=37):I==x&&(H=M.trustedTypes,c=P,I=36)}}catch(E){if(W==85)throw E;W==h&&(z=E,I=14)}};(0,eval)(function(h,K){return(K=R(0,52,61,54,"error","bg",null))&&h.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3806
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289999606058048
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                                                                                                                                    MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                                                                                                                                    SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                                                                                                                                    SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                                                                                                                                    SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                    MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                    SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                    SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                    SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2015
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                                                                                                    MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                                                                                                    SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                                                                                                    SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                                                                                                    SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):136406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                    MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                    SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                    SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                    SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                    MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                    SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                    SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                    SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                    MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                    SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                    SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                    SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32796, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):32796
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99272641626014
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:GhVYKQrgX0o5mmhxmdJGPXDWaSYuGo0gxVwWc0f:GhbQkXd5mYMJlYuG905f
                                                                                                                                                                                                                                                                                                    MD5:B2A264E3E87B58B54B76483238805A40
                                                                                                                                                                                                                                                                                                    SHA1:169D6F17C82024FE0CFC2D19884A14DAE2EC0BDB
                                                                                                                                                                                                                                                                                                    SHA-256:F68D37D474952B1FBE30DEF1B69E63E79C46A70263433285783B69AC0107B929
                                                                                                                                                                                                                                                                                                    SHA-512:F650407B6A633E0D40AEAE99FB21E065C74C9920D74142A0C936C78C5939FF94A4BF62238F2794A6D590B250696D399CF280C4F19001370BEAC038A0712103D2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2...............,..............................:..x..(?HVAR.k.`?STAT..'&...+.9....../\.....p.....&.0..d.6.$..H. ..r..[..K[..q.h..H...[....o.Bv..P;A...YM[..y.v.")z......D...i.a...=I..r(.*.e...d....%TAn...zk.0k.J.-vv;..?@.Q.6L....].w.V(.C.....j4.... ......4...Dz,./...|......|m.A%'..lp.G.D...t.49:.?......<1....pd2"-I..>P.b6....\...iy.......Ou..k......K.o.5..f.F...m..w..*......N...k.Q..r..E.(k...Z.8.......).9w..].......wU...;.HI....K.......[.\L..OgH|.yu..>....Cf....v.hn..0........./..%..Q.@Ji...}...l.P.+...*....[.<z.....$.)OD.......s...5Z.....Y'..7S..Y?#..8..^..cu...r.......X...6...e...3...(.....E).x.3.....o....)b..g.W.*).?.xG<E..N..I.e[........s...&.. p/r..J.X....Qr..2....v4?...F.-.v.......J.r..w...*...@Y.m......f.7.........>..:.8#.D...2....._.........C.R$dA..s.:.O.*.....p...P....#}ce~......"S.$..9..R.pj?l.u[.....S.t:.N..):..ht:EQ...(..(.E...Ss.p..=... ....?.%).Dd.......@p..ko..a....{..7..-HZ...2)Q>....]5....Y.5........Y...'D'E.Y.....&...sL\..M....at(/...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2249
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                    MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                    SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                    SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                    SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):36714
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987699722906488
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:4tkce51ZYbFBURDDWxVob+t4O70lhMH9lOxvFwkkY1XPnnWA:4yvjYzURXytt4OggHDJkkSnJ
                                                                                                                                                                                                                                                                                                    MD5:3BB2A4C4990C77D349C6B9431A0D52D1
                                                                                                                                                                                                                                                                                                    SHA1:44E6A4CB93A6DF65EC436E7E21EA3B492BF4C1BF
                                                                                                                                                                                                                                                                                                    SHA-256:D14875034D6D58F612E9358B67CAF28C30488C5057308571CD1E2EF9D6F18AF1
                                                                                                                                                                                                                                                                                                    SHA-512:7DD23F40C06853A3F4ED0DA34DB9DE5147F6165D47431E62BDE4F1B7FD2B1BA846A653C30581B1ADA4181E3C5CA14E8BE8E9D0E002D1948AA1987332BD16EF29
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFb...WEBPVP8 V....v...*....>.H.K......y(...en-..~=...?......w._......M...z..Y..$t...z.a.Y..-.W.>......$.........l}....A.O...^._...=.s)....7..Z?.=.?4...............~@{....g./.O.......?v;....3...h.X|........?.....d..w....R..$....$`."........[m.....Y.N..d.......W:y...7.....N...P.C.K~/.".C....n.y.......r...........9...<....7AB/.........?z...V..W^.K..S......"..Q.......O.K.67L&.........._i...>_.;..j.o`.y7.f.=G......|.......8.c.s......./..||.|)..7N...Vx.G&......w..:]....C...[.... .....q]>N...!...H...._.....[.n......Iymy.i.gx...~.h|..Q..|..>...jr.}J.A.........c...0..F..I..q....u..Q..O..`.........Z..o.6....I..^.0..d|...z.&..9.wi...+/...;...1.*..;.fr..M.....h......1p..8...:N...>.>...j...}...%....5...,.;H.u?./.....)......".G....WC.8.D.S.h.ef.:~....<..gwu......U./.......'..D...P..=......i.....,S..N.....3r!..v..|...Tm.4.....h.|.....(#.*.......;...9....|.....NcvY8........../. ..Z..@.....].j..}...=.........s.R=.B..ccw..f........ ...^..i....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.121883161446279
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:kSCjofYZxCSkAnw/9iKiJWZDPi8zt0M6S:XCjofYZxCKnw/4a
                                                                                                                                                                                                                                                                                                    MD5:D70A62997B91E23FE179236D3D55E009
                                                                                                                                                                                                                                                                                                    SHA1:2ED3F42EFD91E45091EF14F50FB09E755284AAFD
                                                                                                                                                                                                                                                                                                    SHA-256:8C6B3CE7CD08687106716D504175F781FE589FE05ABC8C79EDB4C29E9F6C4999
                                                                                                                                                                                                                                                                                                    SHA-512:F172AFB51B042B2BA5109B2884272ED4D2024803DCD58D34C635A76AC0DA57BA3AA3FBEFD5ABF0FBDFF4C422037C03DEAB30682EA8367FFC976D70A4E26E34F2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/allstyles10.css?v=20240924
                                                                                                                                                                                                                                                                                                    Preview:. :root{--default-text: #4B515A;--black: #1D1E1F;--black-rgb: 29,30,31;--black-gradient-rgb: 50,52, 57;--white: #FFF;--white-rgb: 255,255,255;--dark-gray: #1D1E1F;--gray-11: #323439;--gray: #4B515A;--gray-9: #5B626D;--gray-8: #6C7783;--gray-7: #7A8692;--gray-6: #8D9AA5;--gray-5: #A5B0B7;--gray-4: #C2C9CF;--gray-3: #DBDFE2;--gray-2: #EAEDEE;--light-gray: #F6F8F7;--gold: #FFC700;--gold-11: #D3A500;--dark-gold: #A48000;--dark-gold-rgb: 164,128,0;--dark-gold-gradient-rgb: 211,165,0;--gold-4: #FFE365;--gold-3: #FFEEB1;--gold-2: #FFFAE3;--light-gold: #FEF4E8;--geld: #FFE057;--geld-medium: #FDD700;--geld-dark: #FFC700;--red: #D2333D;--red-rgb: 210,51,61;--red-4: #FF7575;--red-9: #E84B56;--red-11: #A40A26;--dark-red: #741F25;--dark-red-rgb: 116,31,37;--red-2: #F7ABAD;--light-red: #FCE7E8;--purple: #3B409C;--purple-rgb: 59,64,156;--dark-purple: #1D1E69;--dark-purple-rgb: 29,30,105;--light-purple: #DDDDF3;--green: #11824D;--green-rgb: 17,130,77;--green-9: #1BB471;--dark-green: #115F44;--dark-g
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.838190097709711
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:M7hX0hfxxmL04OGPcwgM0jDXBavYYhGQyEE8XFvehm/zRwTEA0MHDKz:MdqfOLR61BshtyElXFbRccMHD6
                                                                                                                                                                                                                                                                                                    MD5:B45B01819708A4FE80C8918989FBCAB2
                                                                                                                                                                                                                                                                                                    SHA1:7723EB5918BB4B2AEFCBE25713C1863BAF17D9C2
                                                                                                                                                                                                                                                                                                    SHA-256:F17B73B53B18EF979F816AFBA8F84FFCDE46185E96A3B32B6D1C319F4E32F81B
                                                                                                                                                                                                                                                                                                    SHA-512:ACC30D7ACE4F86EF90DFB20BF1DFEB5F4F0DB48E21F85E941CAE091A2270144825095F1037E7BF34838874D123373DAEBE6AD3F6600A83DA922745FB6FA89284
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX
                                                                                                                                                                                                                                                                                                    Preview:RIFF\...WEBPVP8LO.../......m#I.k.....v.x. ..m$H...z...7...D.z...s.1..v.IO2.,3..G1...3..$..x......P...3...I..)9.e..T9.r.d..p.b.t...T2...\..L..%.... ....A....A. 8......#.@...PL.......(.$.:....U"H.2.0...H..q..........(. .&....B .,\...X.V.a....vP..h. .t@M#J88.pA...b'.V@......L,.h.tJX3..PH.m,._1.AX......Ig.97..H...k....<...%..O[c2.C.#.)E..{.Y.5N.^.'#j../.|8+..Y5..'.._..f...C.]Z....{.oo.....4.../*ha.8j>\...$...ww...B.zqwww.zqw..R.F........?..........u..c..."y...76..P.`....N|.B..c..c..E..>.Ks.SID...-0.G..T.,S.=.*h......8O.x..=.O8..0........./a..0R'.$.e.+.$FB.tJ....s. $!...x...n6..j)..........b...5.y!....=tk.y......es..%.c..q.'.{".P+{.f.Ht.....V...q.8..9.7.E...Q...Dd;...>.2.M........aT.<=.."("..b..~.N\..).&......{?.B...3'...'...{.(.X.+;.(.-...q.#u...<.T...s....21.P....31waB.....&....$.....q.@4S..K\....u$.4u..Z^.@.LZ=.w.D|...&L$.T.#.8Sg.+@....|^.lE.#......C..W.J.a...._."a..-b.|u..#^4.z......H."....d...M.C5c.%...l...[...o..xE....%.....G...s..e."
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                    MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                    SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                    SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                    SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://api.joinnow.live/registration-pageview?id=asZirq
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):42952
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                    MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                    SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                    SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                    SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):48625
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.342352430317822
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                                                                                                                                    MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                                                                                                                                    SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                                                                                                                                    SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                                                                                                                                    SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1532
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                    MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                    SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                    SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                    SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5651
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                    MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                    SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                    SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                    SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 587, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):49884
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.967644570812743
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:j0e22UVbTemOHwD0E7iuWn9n7yTfGS14hYARgt0D/TcqPHI2Web7eiR1DKQJGF:jP2raVHi0nuW1Wfigt0UqPVWevZoF
                                                                                                                                                                                                                                                                                                    MD5:D1C754578C9D9E76DA3A36DD1E3C26D0
                                                                                                                                                                                                                                                                                                    SHA1:46941FBD3E33C2BD1BAD0F636252E0A233882F92
                                                                                                                                                                                                                                                                                                    SHA-256:75AB9C119F5C702339D207DAC435843FA04AC60BEA509530020A07223097D8F2
                                                                                                                                                                                                                                                                                                    SHA-512:EC98ABEC2B20E790DDA0F035551CC9410CE5060F513B0235F1199D36C4F62A98B39DCAC88E7D2977F8E3CEEA3E87E2E03108374FEED2B89472AC73DF2251F1E9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......K.....g.......PLTE............NNN...lll222......000bbb...%$$.........KKK.....83?...<::646....../,4......!.!888............"!%,*-...444......2W+...C;P........... ?8K...&&*..................()-209PPP..............>=>fff...|||...```...A@@GGGZZZ...E?X............ttt.........:6F...3......10............7'.TUV........K-..?4.KNN..^5.^^^70- ..nJ8....A*9T/DDD...M9VnpsT>`,36....yxw.vi._M..y.k.75E7K..Y?6.g...mJfa.U$< r2+..9ASL24...|V.i>.v.8k/.]~K.@....~.y....RLJn........o\PP_v.IF|ig...C@493...iJjY.. .IDATx..Z.O.....e....6%...<.)V:...L.....B.;..B..[.AHQ.a.$wF.}(BBr.T...E._...d.....|B._..s.s.k..U.Yd.E.Yd.E.Yd1v.>.E.c....01.E.c.......0"....i...i9..cQx^.....@..hG7...W..:...0..I...1.ZQ........a..p0...i<Z.g:.&....ae..g.a...`.t.v......,................c).{).=.._. E.......8.........Y`@.s\...r..$5=.r.,...G.........;\........4|._.X...` .|:.w.1...tn6...>.n........5M.ea.....tqt............LCS.K.`]wN3..[...'...rr.&.L.T.@/.{.o:5..h.R.c...G...p2t.]..L...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x440, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):47949
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.979542030252899
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tuZxdErrq/PGXisq5DLM6mGMjX/bpl4QNgT56GjxnMl2uuqeozRUpCiyBJV9VXWH:UZxdEy/+XjqJLxSvbpl5NgT5Pq8uuqeh
                                                                                                                                                                                                                                                                                                    MD5:70DB4B8A95C51863AE28086842AA9F54
                                                                                                                                                                                                                                                                                                    SHA1:F731093E3A40E3267C692F266D44D92F8C0E4285
                                                                                                                                                                                                                                                                                                    SHA-256:B3C1EBD8289604C76164EB5A09849F5FB9EE97E60D6967AA7258681FCC94DE43
                                                                                                                                                                                                                                                                                                    SHA-512:14D4D74F4831A2421DF1CC55CF875A9A40C6114616715A752A59DFAB3B63514CD3DD79ABBD614E15CDAB900BF7404C6620B7F49FBD898BC949B0D85CD40EA16D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4...................................................................O.'.~.O.u.=.WR.O....5.....Y...T.G.E.8.b........,,.......LMD..rJX.p.U.e.@@..Y1k...r.A.|Y...T..S:........~.../....M.=l.d<d.h.....d....'..~t(4.@.>.b..k...`q ......".,.b.\.b. .B..]..R..xq..j_.c...1..A...p..j-m...W.......#_;..4.NO5W.^.AC..iV40.xp..5[..m#Q+.V...u.hWn..C.C....%r...|...2......gC/.6..0.1.UI.X...%oj..)CQ..s>6.+P.f;....r.K....S.n.........+.m.-..k..K..J...8A....-....(T?M.........`c...X...`.....)k.....Pr%.K....W...,....q.CL..\Aj.2.R..Y=.=..*...H..O..2..K.2..-`.V....8......L.......^jJL!.7.@+...',...PC...n.X..7^.9.z..F-s..7*.\..*..r..D.0g.Hl......v.Ov.W)..D..B..Q.._..PC.R.u.z..g.l.....G...`}.6p..#KIxQ....3(./g8.w....>...G...h.]VS...|z.|..n..2&.JS(...Gk.......(.Z....i.....[.hYr.f)7=.T...rDT'>3N....I[...K.....t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2366
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                    MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                    SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                    SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                    SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17508
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987365714900426
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:9H1nLIhrKh+4jfPtU5mIZnNCZCsP7OP4PCej/D13WugTosP7Jl08d1ZhJa:9VLVL6jNCVX5jp3uTbP7708XZhJa
                                                                                                                                                                                                                                                                                                    MD5:AD880AB369EB3383F75C045278E6E60A
                                                                                                                                                                                                                                                                                                    SHA1:B940B659EDA5A23269EB3CB72E74CEBA50A2AF5B
                                                                                                                                                                                                                                                                                                    SHA-256:0B06E1EB654ECCF90A0BE515BAC3E14FAD7E050E6612E1141BAB335F3CD05AD2
                                                                                                                                                                                                                                                                                                    SHA-512:CFA53012815662C2990E66D33B213C6AAAE9B155B284BE758871AA83C859DE02E3E4DFDAC6BAA2C39B988E2CAAAECFBD47921D8E8B45606B113E195907880BA8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF\D..WEBPVP8 PD..P....*....>I$.E..*.#.8.P..gn...[v..(..9.....T.'.nS./..tc.F..?...M.O..=.......t/...~.Y.2~.......3..............~._..k....\._tz..~..wy.[....~kj).o.......$.7...g.....z....l$RcF..;.p...;.RcF..;.n...&4nm....&6|.....r.....=..w9...T....RcF..6..Lh...#.0..0..'..{f...?.S.0.=...[0.s.Li*1.gT...`..T...`..g.Ol........V.>O........76..>.{f..G.2{..'{>....3X.......b...&..k.=...zs...d..{&~..)..X.._...n.X.]_....o..4..P...Uf..eQ_..Jj............l7..o.....n.z.Y..)...;Q.~.....yz..p..j...`..TT.......T.y.Z..U....n)@4..+..%.k....o....(.O. V}..u.#...o9.*.\g.mL.y.._N..nA..U(.._D...&4nm..A....&4n.?l...`........,B...|..4.....R....;e$xj,......^.W.5.WO8.M...$..W....V.I.=....0...1.l76...R7....<...K.A..#O.....Y..6..iX.V.....a...+...+..0Q.#.5Z76.....7...T...n..H.z.|..#.._C)...h...A3.......DXV#b.....Lh......&.....t-.K..M.;L...,.`Z......v.X.)2Q.b.j&).....T..TO..nh.['8...j......tE%...a.!.C.JT..".. 4.J. .....).......%B\.u_..76.m....E9aP..[...f.g..>...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x678, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):54860
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996332872370457
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Prp9UG0fj+/kwQc/NdJLjmkSwrOryC/JXz1rq8sj:V9P0fj+/kwQc/NdJOkSXryypP+
                                                                                                                                                                                                                                                                                                    MD5:A0839CD075AA975FA8F97370E37F6FAC
                                                                                                                                                                                                                                                                                                    SHA1:C4A53EF891FECBBA55942D15AD827DD7A9440088
                                                                                                                                                                                                                                                                                                    SHA-256:0DF88ECECFF81ED2057C4B9A5952756109DCA53F478799221AEDFC3327738AD1
                                                                                                                                                                                                                                                                                                    SHA-512:5DA9B5E189F37D32134D9CE9CBB1711F4B1A4989CE45E1A08A0E6B71AC0A7517556ED5EF4B5870AA8078EA9D1C5FB8A0B888A67A3B384CDD5ABD765B49EF0276
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8 8........*....>I$.E..!!#r)xP..eh.t^.$..V..`.....gm....G.^.....FB/..5g.3..*...4..Z....m....y.....#.?,$..............G.W........?....K......~..=.?].b?..j~.|".........S........g.O....?..Y.1...\.......e.q.E..S?.?.|.}_....>...6..........'..Qu)......V.....O.v...........!...W....!:.l.;wez.t:..{.....L......A.N.L...fM....k...........&.$.h.z.~_..\y.R.q..*).....V..u...{...".a...5....0t..b.ZH[_....e..@m.3.IJi.....).n_^...y..s.G........4R...9B.9.A.+W.tb.U.#~...C.{5.S.,.....o.!.#-.V.Z...5-........A....%..x.3....]..e..}7....T..........{..>hY.B.-.=K...C....l....Z\d.JI(..y<.._.N.oJ..U.8.~.#.os../...B....aKN...xV...c..O.....|.......]...,8.u..fA..gK.6..c.p..o.}..5.n..8.....UJW..v}..|.........1.@..@.c..3.h&..0l..K..n..<..bP.p.. -...^\...\r.+U.r........o...{..DL.....#Z.._..}Lx..s.Vc...Y<7..V.S..........u ....M.....[./.XK...`....]aB.s.+..d...S...<...?Ws...>.......E.<.....q..8Ey..#......z.........}.h.l....[ih.j).V.\..?<.....8..o{".Mn.l...j....QZ.X.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                    MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                    SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                    SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                    SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49089071043638
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                                                                                                                                    MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                                                                                                                                    SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                                                                                                                                    SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                                                                                                                                    SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1186
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.314421099879885
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:KNKPbGarjlZV3ab6tqAm1X1FD/YpbdiEh046Q3QzsV5TGNE3M33/:KgrjVKOhm7FjCt0b05CNE363/
                                                                                                                                                                                                                                                                                                    MD5:098D3DA59A3CBE4BC0BE122DBC7B45E1
                                                                                                                                                                                                                                                                                                    SHA1:F609A5BE4BDB9D7B903B220FDE49CDD3D5DA0C32
                                                                                                                                                                                                                                                                                                    SHA-256:1F14A71B615E1887B995102DC1CD8CFA17340330F73BF74DC6A390BB8097B48F
                                                                                                                                                                                                                                                                                                    SHA-512:02C3F5F54338992774610978199A8C3279732A050E4BC21FAA31C5BF922A091BD36BBD883CC05F5E219329D53FBA523BC14F0901854288A1B8771B022CC35E89
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..................................................."...!....-.!0*((*. /1,+0')(&...........&...&&&&&&&&&&&&&&&2&&&&&&&&&&2&&&&&&.&&2&222&&&22&2&2......d.d..........................................2.........................!"1.AQ..aq..R....#2Br....................................................1.!aA............?..].............E...............A..............H..J.U.Q..E.....Z....w&V...-=...#D.ENP.,.9"v.XX.C...pB.8-.........."%...K9.6>v...4}...],zV....$q.e.2=A....{W...7.BCG.Y..~.%.y..[.D..^.9.-u.Q..=.......e..0......M..y.J......3..%~..p....8...4.],.$...V..4..-.....'.1.......cv......U.W~....d.....1...z.n.._?.MU..R'...1F...{..>...9Z.r.tH..`..7s.....E:.......d..$.1..[._.O.rLaL.5....=.....t.....~.h..g.cOW..ik....e...w.>.5.qZxx3F.3.....t'q.....(...%.F....8..[i. Y..~.t.2....:.O..q.....[....?._.61...#C.......G.....~.|F....]G.}xS:.:4...lx.w....W.7.;.+{.....;..wA4...kOI..v....0c....^..%.9.../sln.v..-h.Q.......9..q...8.......:.$G#.W.E........6.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4010
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                    MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                    SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                    SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                    SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2249
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                    MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                    SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                    SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                    SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):22587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.528528025191173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                                                                                                                                                                                                    MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                                                                                                                                                                                                    SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                                                                                                                                                                                                    SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                                                                                                                                                                                                    SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4553
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                    MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                    SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                    SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                    SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5396
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.899179062871768
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:emTfinG8+b5F7S44k7tuZziEpHFdVeo2R+16WyrLQIiElIyEveEecvdQuaoI/Qf+:Ffint+bfp4o0zFHFdUo2R+eEv9emgoSN
                                                                                                                                                                                                                                                                                                    MD5:1080251F4CDFC05F1C20776841DF2733
                                                                                                                                                                                                                                                                                                    SHA1:DC9290D1EE63893F682D174573C0120DCAE2F823
                                                                                                                                                                                                                                                                                                    SHA-256:CA28618DAF11EFC85327F44784B4130CF1D68B813C20950437B683C6574E215F
                                                                                                                                                                                                                                                                                                    SHA-512:D54D7C396A6E10CCC64339DE23E687331A05D210FA407C90976B0FA115C2280D1DFC600789AAF4D463ED38C589B2222068FD6FFA25F3002CCB3121D9D0045B6E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................lXO....+.bX..@..F.i.x..8...:.D.....1X..b.:W.Eg.d%*..C.NB..`lV.VXX....eP0,.G.`.... 1.AA......4...S...`.aX..|.....0.^.y...N.-..>.=<.X..wK5.6......2.....j9..x.....~.o.....S.......S.^.I..r.,)X..:\Y.Z..E............5.y{....'.c.j....NF..<]..?..=..k.:.+j..g..k....W..tL^...^..e>o.r.NxG.........y>..}#.u.4V:HQ8....g.>..7....!.G5[K.s....WS.<...;.......T.s...:..t....5.....,r..><g.C.R.8.....=Kg..{...+..\...Yl9.vt..x}..u....}...[..o..Mt.k^n{).........B2.uMZ..P.4..3..A)[.$..Vc.--.Q..\.2&..J.+..*LZ+......P. ..$qU...l.(Jb....n%...f..p.."..i...G_*.*...D...B.,(k..p.@.l......$.M^.....).........0..........................!.."1...A2.. #.0@BQq..........br...^....x.h@k.s.X.W.W'.....`.W?.y.8...GZ.B.....3E......X..s._..lPn....Y....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 4828 x 2716, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):849568
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98616541988911
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:vot8o7RzO2eQMNkvLh8qg5okTisokrOYMQrBbRpb:48mO2eQdvLCr1TQkrOlQFvb
                                                                                                                                                                                                                                                                                                    MD5:13310D880343395D92D0468DAADCAB88
                                                                                                                                                                                                                                                                                                    SHA1:B094E776DDE7A6505CFEC44FA943A316A2B1585E
                                                                                                                                                                                                                                                                                                    SHA-256:00E18E1DC506A9E0ED7D15808DA26DE9B9CA930013F922E08BCF5096EA092BC0
                                                                                                                                                                                                                                                                                                    SHA-512:97E0F0FE003CDDF743A27C6CD5F03C5B9861ADD434DF0943F22AEF6DAF9A226756B83694C80D3F235415E1C235B7DB9252F9881A7E1071968CE03879EA1B936B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............q6......PLTE....c..b..c..l..k..c..k..k..k..k..k..S..S..S..P..f..m..T..Q..R..N..R..e..m..f..f..e..i..n..g..e..o..S..`..f..q..p..M..o..q..e..p..q..f..e..n..N..h..g..o..Z..R..q..q..R..q..P..f..f..f..d..r..e..o..Z..Y..i..f..p..N..o..h..m..R..e..r..V..P..Q..o..d..s..N..P..Q..p..M..O..g..d..j..p..\..P..r..s..p..k..N..e..W..i..j..f..c..e..p..e..t..l..T..l..q..r..X..o..Q..h..Y..r..j..o..k..o..k..p..Y..p..g..e..r..L..O..P..M..b..M..Z..l..d..U..f..N..V..S..Z..P..U..l..q..[..[..P..P..r..M..P..\..j..V..X..U..V..b..R..t..P..j..a..\..t..a..c..Z..a..O..U..[..r..U..Z..a..t..V..h..a..u..^..t..\..X..^..t..x..t..^..U..[..L..M..R..a..S..b..]..t..i..^..K..J..K..K..W..K..]..J..v..J..v..J..u..K..I..K..J..x..|..y..}..z..}..|..{..f..s..p..[..i..c..o..P..`..l..T..W..j..u..^..Y..w..K..{..}.....(.Y....tRNS........#'.....0,.#+'P..4B....O80.0YY=_._.K,.I.Ji.FPoB.9nE.._=8..A`.od@....[d......<sW5....p.i....U..T....x..T....xP......I.d...i.x..y~t............t4..i...y............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65241)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):72372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290300080184882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:lDFXTROYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm9W3NBygWsKXEaJTQ47GKq:PuIy3JlQ5cLhWtJTQ47GKq
                                                                                                                                                                                                                                                                                                    MD5:1276065911521C5C22037A31365D179D
                                                                                                                                                                                                                                                                                                    SHA1:D1C6704E94EFE2D465FC161B6381E127D35ACD81
                                                                                                                                                                                                                                                                                                    SHA-256:BBB7B9921CA2B61948753A6EDB63C78443663DC45D1621D18E102E1DCB34E512
                                                                                                                                                                                                                                                                                                    SHA-512:E8E456257FCBAE74A3073C1E7DD354C8B08C4C8B06A0D3FA35FB4CCB65009B52419BA3D16423B577B387052B56A551592CEF917AB4EFA97FD9F660457C2259E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 632x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):108848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997925477557175
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:EDxFds2JfUZrfiGzVspouPF1/464gyU60RQENqHW54iPhL19mPQlMpIPcHm+CJWb:EhRMrfiGzb4F34vU6uoHzQLllM1mLc4S
                                                                                                                                                                                                                                                                                                    MD5:904591D5F5AA04343030274E79718C7B
                                                                                                                                                                                                                                                                                                    SHA1:8FDFB634392C6EC5E5D99653E2E9B106A879884E
                                                                                                                                                                                                                                                                                                    SHA-256:EBFD44FD6D8ACCF91B073A09B81D0DDE780E01333210003AA5A5C3EC1A4ED350
                                                                                                                                                                                                                                                                                                    SHA-512:D3260F27CEC15F96AF3152AC58A788B8FF2E567331D20FD0905465209F04D47B4428D32A6CCC839031EFB82166DB3DAF20CBD51E72A10A0758F3A8E1D4555FE0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 ....0....*x...>.D.J...!.......J.T:.....B...k..._..v<......?..q.....?............/...>......'K........p?.?....;......t.......1..._._..`?.........'..........{..................."?............W...?.......|-...q........*.k..?<.\....?..%.....#..%...W...'......3.W.O.7...O....(?.~.}:~......?......o...o..._.....t.....+......I.............~.|..........?.|.. .]........_......S.[.w......z.-........._.?..../...?.'........o.............q}.D.1.........a...k.....e}5.........v.g..L...Z...7......Q.+....xv. .......-x.l.....=..]r,;..J.H.....6.%^....)...t.......?~8 v'D$.^.Ej...mR......p...{..K;b?..&..XQ..f...K.0..Lr.6...K.........D.;eY.A..'v<.::....^.kw_<...m..5c.p..z.......0....i....".K.4Q...2.=.~^,..)SV..@.M.ce....BSG.g...aN.3.8.i.'..%..<..[v1.x.4...Z..9.k.HSs........z.~..3{)......:....[...i.o).R.H...>}.W.-6Uvt.v...'@...H...K.U9.....t.&=..@ilJ.u......n ...?..8...s.g...[?..q...u.N%.E.....s...~.*+...;..._]..!.\V....E^Y.;?]...M..q..xR..V.kh.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 1584, version 1.28416
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1584
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.819319593923654
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:i4YFog1HYDdwmtPMJBDnRc/7I+wyv10XR5amcon/l:ibZHofiBDW7DO5oon/l
                                                                                                                                                                                                                                                                                                    MD5:14B7893BF052DD80C1ED863F5A3E5745
                                                                                                                                                                                                                                                                                                    SHA1:3034B3682377E7A64B4F176F2672155AB79AB986
                                                                                                                                                                                                                                                                                                    SHA-256:771350BC6FDD297030ACB2CDC64E3D06C9E2EBB1FE38AB88BDD53C3ADD83DBF9
                                                                                                                                                                                                                                                                                                    SHA-512:87B40A2AD112F6896E43AD8A1E63AE9811580BD22944DAD5E72D4D52897C0E9B4C6EEBA995CF4A49E4A6D79D77D9F35F9D49C3F8F39EAD3853D8F1752B3999E3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2.......0..............o......................6.$. .`.$....t....a. .......h.,......z.5.V.[.I..P.Q...^....Q..Hu.Q..!.6. ...#...o....\^.>....h..y.?...2...W.J...9f..D?....2...5E.%..*(....x.Q@p..........\.....@..........;..|.l.....ZdT......PQ.......E.e..]t..W...,.,.O.Q.1T .......~.c.......AM$....K1^....<dT .e.....`..1 2.y..E..%............9.........g..\.S.'......~....._..%p.......@...{...{..?..@X...@.....E...F.(..S..u....0.1J.d/.)...dK;&..R...h..U.eK...D%...F.....G..p8..>....hr..^@+.W'.{..P..i3..|..f..y.S-/..xu3.m..z..C...T@..(.q..m.R;.l...M..6:U.RZ.....i..;gE...?.j6..;....:..ZD...j......i..s..........t..A..;h.~..NK.d..S....gff.fffh..xr.^.........}...5>....B...a..(....*Q..#v.H.,. ..:Q...N..P.4K.u.m'Q..67.F.....J/..X....x..V.....V...n........}R.........z.<...,.g..s....B0..*.-.....6.........a|...vB.25..(.WZ'q...I..Y..Z.....V....`(x.u=.us3..O.......z....Y|.LE......!*.U.b..mG.'WujR.....M.'.o....y*..O4.........D&?.....*..:..|.Z..uLG35N8......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5052
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4905962003646955
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:BOEaSxOEazFZMOEalOEaB3kOEaDOEaoVc+u4OEaeNBOxMaZxOxMakFZMOxMaGOxA:OS+n6B3L0SgjZ0m/53tylq8
                                                                                                                                                                                                                                                                                                    MD5:5A677DB8B8EE603A8809509070400B6A
                                                                                                                                                                                                                                                                                                    SHA1:DC638FDB73B12D4CDAD1E95EDAF37DD10B047999
                                                                                                                                                                                                                                                                                                    SHA-256:66CDB7DE0A2A4F415030F023B35C9AAC604E2E50DD2499D6A57C28CC3D94D038
                                                                                                                                                                                                                                                                                                    SHA-512:FFCCFA38E97ACE9E3EF378156CDBDA35F69AB184DBD2F2BD9126D9A8014D70906F8D2600F052CB8F76BB2A284F51BCCD3E49576268014D10A363B1770914C986
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,600&subset=latin&display=swap"
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-st
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):22587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.528528025191173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                                                                                                                                                                                                    MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                                                                                                                                                                                                    SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                                                                                                                                                                                                    SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                                                                                                                                                                                                    SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2178
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372215275682043
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                                                                                                                                    MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                                                                                                                                    SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                                                                                                                                    SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                                                                                                                                    SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10589
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                    MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                    SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                    SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                    SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2366
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                    MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                    SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                    SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                    SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 200x112, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6022
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894422855557998
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:PhuhcG00lhsznCpLZBcsEnxDp3fDPykBtWBx8jZbOIkn3NRjndO7eANSg7gb5PZF:pTG00lhsABQ33fDPbBArAEn3NRjndSKD
                                                                                                                                                                                                                                                                                                    MD5:97770E9F9C857A595E4B8D58403CE4EB
                                                                                                                                                                                                                                                                                                    SHA1:D6FEA409D7CB6C25288D07C3014D1A2AE322C0CD
                                                                                                                                                                                                                                                                                                    SHA-256:3D29F87EF0359BD8EB570DBAAE0E6E738355088DAA0E31F7E2AC00A93EB20FA3
                                                                                                                                                                                                                                                                                                    SHA-512:D3795F1EDD1902EC9C62F22367B960879534D6CCDD56F286D694DFC3BC3714CE4C66B70BE2E7F035DB950EDA455A312C2AF735AF34F323057BDA0E47282F00C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......p...."..........2...............................................................'..8?h3..4.@.QM/..m.-[22...B....M...D.z;..S..~u:.R2.$3....D..4k.:..S."..}.LQ...VM q.'..}Y.K/..Y".5.9..%.>...?..{*IO...mz...L..;.4.r.]sQ....?......'.....*.4"..Y7m.p...].....=o....]....s..N..../t.;..-....F.6M\.H.i....l^....,..5...k4.^..O9iR...x..kbk.Ee....I...L...j..Sf..!K..r......9...X.....B....eVkdS....K.@[e\}|.l.Q.b"....CJ1.d.c..L,.$.|1..\n.N,.C.^.a..jC.Y.^a.....x.........%...........................!.."#1AC..............).E.#...dm..C.+..R..%.$'5.MY3yP......F.....-..u.Z.IjR...{..9.z..+....$..T.h.5..=..T.1.2I...PW..,.[.!..X.._....A........h.4i.G...j3b.$'....i.!.).-...3l,)...E]B.c.........}D..e]....T. ..k...m. ...D2.X...{#..$...-.m.......#..H.o..x ^.q. ............,Jd....!..<+T.m.&.j..O.... .....U...ZE....h......68[.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.416519114833849
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                                                                                                                                    MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                                                                                                                                    SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                                                                                                                                    SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                                                                                                                                    SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x640, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):30502
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941807542257075
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:slEDD8milzYhK6uqGyEJiLr3OubI8BEU/4UEmsmMo2PxJ:rDZQEMvqGyaiLr3NbI8Wdtm34J
                                                                                                                                                                                                                                                                                                    MD5:99DDBC4FC05BB03DA7028F74EFBB0647
                                                                                                                                                                                                                                                                                                    SHA1:EFE76087AFF789472BC26EB0F4202FD4E1E639C1
                                                                                                                                                                                                                                                                                                    SHA-256:8BF5959AC59F340591F61C56AFEFC30A5F8D6BA8D6C276E5BDB076F6524BB1EB
                                                                                                                                                                                                                                                                                                    SHA-512:F7C7309DCE71CE920545755C62D1B06B41EDCDAF8DAEEDE98A82A2A296722E135BE9DE8F16E5DF2C6F79ACCEC9A496AEAD1EBD9B17D7AF8236C95C4859ADE6E3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................h..D........@.....Y.@...$..D. .@..&......Q...$...P.H............bB.......Z........,.....LH....J$...........@.Bbd...0$...........x]0$.......TX.a ...h.$......L. H.LH....J..YXMI$.H.....@...........<V.........`.......(.......Z.......J.....%.Q ......@.&$.......................l......VI.....H..1`...........5.....-[....J$............<V.........`..H........LH..-.0..b..=...!....oW.......O?..)...V.6.}.g....G......*.9...y. $.......@..............H...A....,...@......9...!.....L.%..jS.l.\U......g.*..NuU...Z..7..Z-.#%.[ll/....[r3wv....2.....[K......Z.l\.............H.......D..............H.........H$..H..,2z^.....b.jr..0...||...:sbm..L..Z...6..i.).....N.....Sk...........H...d.i.K..u&......x?w.../;.....D.z+TX@ ..........D..............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2614
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.823215125606778
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:5fDoOSKvuERA/AzTgxoVaGXFaKFWhVRw2AFE1jz2DQaPqeRIb+RQ1jAkYmr/HoB:uvEPyYNXFhYhIKGlNgjx/6
                                                                                                                                                                                                                                                                                                    MD5:0B5E1E7B13AAC0FA2DE70EC956801563
                                                                                                                                                                                                                                                                                                    SHA1:60B69AA7F60C047ED1DA10696C64442E702A5C84
                                                                                                                                                                                                                                                                                                    SHA-256:FBC1DCA2C041DAF6F741BBCB29A7D4A313A2E6922626533FE05013B45A54A6A8
                                                                                                                                                                                                                                                                                                    SHA-512:BB9DB49DC6A990067631E4519A851A192064ABAE4A287C34D3DDF5FFEF4D560B72A3BEB8AD19DC41EBA3109CFE0C93318F0F4C99504F46DF5DCBA90A50B72FB7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2018/04/joel-150-150-100x100.jpg
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...$.X\);p..<...^].[[[.cb-.!}.f..r..7s...J..9.. .....R"(.1.q......N...7....m.6..a.v..2\.....m.Cg...e.u....L....D...7Z.}n.Sdi./c...|. {.)-..7.#.d......+jT.r.UI...x..`.9Q......Kr.........J..0...\....'?>9.J...KtW-.6..9%..bj~2..X..P.......fWHnZ..v...^ .....=.y.@3..3...*s...p.2W=gQ....D..+...Vm...u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49089071043638
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                                                                                                                                    MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                                                                                                                                    SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                                                                                                                                    SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                                                                                                                                    SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3347), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3347
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.074051846641199
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:7+9P33cjBA27eonPLif2Ybf99wzv9tplwzOUL5LtVWbISPnb:CZnIT7E3oj9tpm9xt8Tb
                                                                                                                                                                                                                                                                                                    MD5:71F05866EB2D009B5789A5424EE5F66A
                                                                                                                                                                                                                                                                                                    SHA1:F30E0F4E6C243C7857AC230367F3217D1066543C
                                                                                                                                                                                                                                                                                                    SHA-256:01601A5F80EBDD358094E68179B0498780D83897EA32DAB45DF7F200B153BD5F
                                                                                                                                                                                                                                                                                                    SHA-512:F5A62043D270763D71546DC2355C1278C2D9D4AA2BC3CDEB51B4EF72E9B7C9C655D1BAFF30F39324D322EC5EF2F759CC4FB9242F42AEFCD65126EA5D8ABE7D7D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://onesignal.com/api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0
                                                                                                                                                                                                                                                                                                    Preview:__jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"MarketBeat","origin":"https://www.marketbeat.com","proxyOrigin":null,"defaultIconUrl":"https://www.marketbeat.com/images/2favicon.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offse
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):186724
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992335447660556
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:/zkTLS1GyfbIK8xjUPMAwaVPNSTgrbRcH3uABdJbdIqjTK:rkTLSfUDxYPMAw0MDj3jIqjTK
                                                                                                                                                                                                                                                                                                    MD5:B6D70C5875D432E1169D7909B8F05EC3
                                                                                                                                                                                                                                                                                                    SHA1:635B5AB009FFCE87A6A733F4DD6B83046E4EA961
                                                                                                                                                                                                                                                                                                    SHA-256:A199EAB1D9A47730751DDC03BEA3E8CEA941CAC1CD4362272326A3E2EA5B9730
                                                                                                                                                                                                                                                                                                    SHA-512:361A779A73189E10B78B027000A3124850D8B8362F64E320CC7B8E424436BBF35A9B9913F4457A8676DAF009DEA2D2214EE96A06672EA0812600FC4F12DFBA6A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/videos/small_20240927145508_videoaststock.png
                                                                                                                                                                                                                                                                                                    Preview:RIFF\...WEBPVP8LO.../..b..@.$9nS....f.....d.....Z..mkO[[.....i......{w.\.5&.Q}...m.n.6,.>.....q+.U*.,MU.._...Q{h....Q.Q.(.>.M/y.V.[.%.&&A..B.w....#...LTT.....*?l+V.N.g.....TD...Zk....J<;g.'.|...V..D.5...../...O.5...j....Y:px4.i)gk.]...L>1*"@....h.e......4N....G..&&#.$.T...a.T.|.3./UT..U.1.............}.M..*h.....\.......g\&.Tm{.I.#.'..U.x9.9..#.Q........u.=a..T[{.F..#>....c.&~..../b...zOO..#Y.....B.P.....^=.j....S..&.`..??.W.m......~G.5E.^.W..K66....l..+...,.Q.U.x..~.]oz.^.t.................B.M.....@.D.sU..`Gcs..d.?.?...?._...?....$..L8G...S..M....C.w....6W.P...p. ..v..T.g.l.i.C.j.. 3yQ...4.....n...Y.dsuv.@P...D..g.. XPX.B...F...".W.......t.MG.0.......0j...B..0Fxe....x.B.0....V...a...0.V.F.....F.. ..aX..P(T.......A0.......V.(a.V..r5L./.Q.......)M.)`s.M..A.n..,..0.L3.!,..4..0.b...i......%....c_....O..@.M..B.....s.,.].gd...j...4..y.p...3*.....B...?...L..^tQ...1..CK-.. T....N.&.M.F.>...ms.0.....<...~......a....zV.+.......!..N.Z.G...Q....a.R.z
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                                                                                    MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                                                                                    SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                                                                                    SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                                                                                    SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1239)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1927
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.33711848379616
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:HP2iljdsr7H+CmLngJR9c9D5fo5rZOQP5hd519Lco:+iljdsnzmqI5w51H5j51Rco
                                                                                                                                                                                                                                                                                                    MD5:705E5F007F0F5484E55A3A9C44A41D43
                                                                                                                                                                                                                                                                                                    SHA1:9F0D0AD6E12F40AF53A521F26868ADEAE52D6FF1
                                                                                                                                                                                                                                                                                                    SHA-256:E77A3ADD982FB1C2064FE1452453EEA2F5EDEB8550EA7EAFA9C5CAE1C6060710
                                                                                                                                                                                                                                                                                                    SHA-512:9721E0509D615FF0A7BC34B5817C76EE6F7F0A0F4B398DFBE19CC23AAE0A827E0F3EF14A139F8EE0664850B7892E49A9F6B7AAA5453815FDF1E2D820FB586AC0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/wdRhIxBJjeZ.css"
                                                                                                                                                                                                                                                                                                    Preview:.uiStickyPlaceholderInput{display:inline-block;position:relative}.uiStickyPlaceholderInput input,.uiStickyPlaceholderInput textarea{background-color:transparent;position:relative}.uiStickyPlaceholderInput .placeholder{color:#999;cursor:text;display:none;height:100%;left:0;padding:4px 0 0 5px;position:absolute;top:0;width:100%}.uiTypeahead .uiStickyPlaceholderInput .placeholder{padding:3px 0 0 4px}div.uiStickyPlaceholderTextarea .placeholder{padding:6px 0 0 6px}div.uiStickyPlaceholderEmptyInput .placeholder{display:block}.uiTypeahead .uiStickyPlaceholderInput{width:100%}.uiClearableTypeahead .selected .uiStickyPlaceholderInput{margin-right:16px}.._572t ._53iv{padding:12px}._572t ._53ij{background-color:#be4b49;border:0;border-radius:2px;box-shadow:0 0 0 1px rgba(139, 3, 0, .75), 0 1px 10px rgba(0, 0, 0, .35);color:#fff}._572t ._53ij a{color:#fff;font-weight:bold}._572t ._572u{background-color:#be4b49;border-color:#dddfe2;margin:0 12px;padding:8px 0}._572t ._5v-0{padding-bottom:18px}._57
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4210
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.621909290484765
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                                                                                                                                    MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                                                                                                                                    SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                                                                                                                                    SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                                                                                                                                    SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):48142
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383109173345393
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                                                                                                                                    MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                                                                                                                                    SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                                                                                                                                    SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                                                                                                                                    SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2037)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):40385
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519521909118622
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:7f5GpAP+YyfzmuQaU/w5thp5UzMzuO/d2smAHGDvNgm1C+r5Ey2IoPjWGc4IOzqU:gONJ/w7hA7MMgLFsI
                                                                                                                                                                                                                                                                                                    MD5:BE48629105E6EE68E205C75D8D7D6F3F
                                                                                                                                                                                                                                                                                                    SHA1:3515DC76267D591C7713309539FC42AEFABAF7C1
                                                                                                                                                                                                                                                                                                    SHA-256:9C31C69214F712F39DC91714D858553273C989800A5FAEDE15DEFD798B5F89BD
                                                                                                                                                                                                                                                                                                    SHA-512:11E37D8C0CF92232075B7B1DA814D57DD90B7424AC801C624F633AF5270316C48AD36F7026524D1819D5D69F6CC8B88818B27DEF45FDB96CBB1637E15C420429
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/mysidia/be48629105e6ee68e205c75d8d7d6f3f.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();.function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.i&&a.s&&(c+=ca(a));a.h&&(c+
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):82019
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                                                                                    MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                                                                                    SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                                                                                    SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                                                                                    SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/DHWoESmf_2P.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54008472144708
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                                                                                                                                    MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                                                                                                                                    SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                                                                                                                                    SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                                                                                                                                    SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):107749
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                                                                                    MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                                                                                    SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                                                                                    SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                                                                                    SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):231994
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550571534012819
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:rhURLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:rfvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                    MD5:C60808F7EB401F3FE7CBA82E4E9E275F
                                                                                                                                                                                                                                                                                                    SHA1:2F690F63FA424C573F216C647A9CEF4965440A41
                                                                                                                                                                                                                                                                                                    SHA-256:C7E31B4E651E32F3FF26F7ABEB57847128164B864FA39A2CD726C25D15B5A8A4
                                                                                                                                                                                                                                                                                                    SHA-512:B23A0AD162CA96C0647B2FAD68FF75CA127481A52EB15E4E3CBBEDA09C3EAB389BB99EB818A2E46678896FEB0F6B68A02809A2D8D30ACB41AEB80233C95EA3C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):18154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                                                                                    MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                                                                                    SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                                                                                    SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                                                                                    SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):402847
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475786947589748
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                                                                                                                                    MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                                                                                                                                    SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                                                                                                                                    SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                                                                                                                                    SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5026
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.954785869454066
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:Prip1kI+JHeTKRoouhro9JCiS1GrFV355132ewEbP8VSDDNPe1nhjN:GpYJHXalo9JCiSa55/USDNPohjN
                                                                                                                                                                                                                                                                                                    MD5:D73F4FFDF5522D1A43705D163BD2EE29
                                                                                                                                                                                                                                                                                                    SHA1:FD61B4C022BC941B9F746848B0838DBD4DE17CAC
                                                                                                                                                                                                                                                                                                    SHA-256:37F855E77DCF4BCF595B7726E2911711AA819A0F687336733249724F67FDD2F1
                                                                                                                                                                                                                                                                                                    SHA-512:F2CE24FBFE014402463FE566A6334DD86C8D5B51AC91F2D904E618A385C90ECC22FC7371FA50C0EEAD4CED22FDFC17D177D7E6D117DC8394EDE379EBD140C4D4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/icons/icon-144x144.png
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../..#.U.........#"...b..UQR.x_.=..B...3...\.Em.@.Q...m....X..p..&t.8.}...w.-..n.o..p.fffff.\.....0.....l............=...;.n.Ov...@.L>vu....'/.|l......2.+..nfm}j..D.=.:|.~2..k.2s.S.t....s.9....SK.*;..,S....s..;u........3O.....2su.c.......7..=..=}.......m.N.Zy......^..dI.H:b......:...3.%...'......a....2....J..Q.R.V/.>..{.. ....,c..x......!.py..QDC..>...E....Ks.z.l+.n..Yb...V....b.eqVZ.L.eYX.j.6....v/i..F.{.T.K.......b........)..m......i*........"...Vu...1..E..4..I...vL[p..bf6.aG..1=..T...&...).......Z.c...). D...S.......'.3..+.w.4..$o.Bk......,;..._|eyLoZ..h...).`..8lWN.*i..V.{.q.....k...'~...).....G...+`..\...).]?yo\...,`.....@.G.".M.&.......4.F..5..~......._....$.WZ..Q....>.D..#..D.*...tf.v...w.e.v.....s.#/.....".....X....0MhJ&..a.}Jz..e]....a..+.@J.F.....c.=.0jQ..5.i..z/..w....,...*Oo..l....z...1....z\.J...1.....8?+B.......8.YG...^.Q.....-N...r,..s...'.u%..cE8C..p-w_.0..T...*....d.......!e..T...'.1N.....^RT.OJ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54024)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):55309
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.770435770553952
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:j3NnW/snFDMwaZGuRctTqZPxgP6jkIvRzAeF/3JABULJSM:5n00DMwacuRGqpSP6jkI5pwcJj
                                                                                                                                                                                                                                                                                                    MD5:6B06A2FF9D11622CF167570AB9546513
                                                                                                                                                                                                                                                                                                    SHA1:3F0154802EB0FDCADE2D47D4E7B4DA0E49D4605D
                                                                                                                                                                                                                                                                                                    SHA-256:837EAA5155B7C8492DF55B90C28D058F226EB4C21DE1DA5C58BB621DBD2AFFB7
                                                                                                                                                                                                                                                                                                    SHA-512:E8D862C42BE07F4B47A318ED36A528BEF71C3BB1B2599224599493E57CE35EF23EBCEA8D9E3E25D5FADC60B4D15B364D47D05406449625468D0F2F72010EFC02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c.js
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(B){return B}var J=function(B){return Q.call(this,B)},K=function(B,g,Y,d,D,y,x,A,q,z,u,V){for(V=(z=70,g);;)try{if(z==B)break;else if(z==60)V=g,z=87;else if(z==70)A=y,q=L.trustedTypes,z=3;else if(z==58)L.console[x](u.message),z=d;else{if(z==d)return V=g,A;if(z==Y)return A;z==56?(V=38,A=q.createPolicy(D,{createHTML:J,createScript:J,createScriptURL:J}),z=d):z==87?z=L.console?58:d:z==3&&(z=q&&q.createPolicy?56:Y)}}catch(Z){if(V==g)throw Z;V==38&&(u=Z,z=60)}},L=this||self;(0,eval)(function(B,g){return(g=K(23,11,22,10,"bg",null,"error"))&&B.eval(g.createScript("1"))===1?function(Y){return g.createScript(Y)}:function(Y){return""+Y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):23810
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                    MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                    SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                    SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                    SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1007)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12452
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3901523385034755
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:PNhzWlzKfWuzjyrtNnKrdYdYdFdusqSqSqDq8yLZ/JIohzurQZb+yy:u99m8qg
                                                                                                                                                                                                                                                                                                    MD5:C21AE3FFB42B23322DE5E1DF6B50B662
                                                                                                                                                                                                                                                                                                    SHA1:99652EE7E4D08858C7CD3575BA77DF4D83AA6677
                                                                                                                                                                                                                                                                                                    SHA-256:B3CC7F72D2672F3BEC558DA4DC39562FED1C45F0EF04162665413F64F573CF9B
                                                                                                                                                                                                                                                                                                    SHA-512:BF322E6AB752E87249D00800DF0BBF23CBFBD898A66AB3B2046D9B6014191B04311688543912187DCAA4DEA0A6561DF2A7883FAA9F5DDEB3CFA3669AA8ECD2BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<div class="retirely-widget horizontal light 8 all"><div class="retirely-article-header"><span>News From Our Partners</span></div>.<div class="retirely-article-card" id="10900147" data-uniqueid="10900147">.<a href="https://retire.ly/2024/06/11/3-big-social-security-changes-coming-in-2025-may-surprise-many-americans/?originWidgetId=64&originUniqueId=10900147&utm_source=marketbeat&utm_medium=marketbeat" class="retirely-article-link" target="_blank" rel="nofollow"><div class="retirely-article-image">.<img src="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-300x300.jpg 300w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg 768w" class="test" alt="3 Big Social Security Changes Coming in 2025 May Surprise Many Americans">.</div></a>.<div class="retirely-article-content">.<div class="retirely-article-cat
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3347), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3347
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.074051846641199
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:7+9P33cjBA27eonPLif2Ybf99wzv9tplwzOUL5LtVWbISPnb:CZnIT7E3oj9tpm9xt8Tb
                                                                                                                                                                                                                                                                                                    MD5:71F05866EB2D009B5789A5424EE5F66A
                                                                                                                                                                                                                                                                                                    SHA1:F30E0F4E6C243C7857AC230367F3217D1066543C
                                                                                                                                                                                                                                                                                                    SHA-256:01601A5F80EBDD358094E68179B0498780D83897EA32DAB45DF7F200B153BD5F
                                                                                                                                                                                                                                                                                                    SHA-512:F5A62043D270763D71546DC2355C1278C2D9D4AA2BC3CDEB51B4EF72E9B7C9C655D1BAFF30F39324D322EC5EF2F759CC4FB9242F42AEFCD65126EA5D8ABE7D7D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:__jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"MarketBeat","origin":"https://www.marketbeat.com","proxyOrigin":null,"defaultIconUrl":"https://www.marketbeat.com/images/2favicon.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offse
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3654
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                    MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                    SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                    SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                    SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):56648
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995455031086936
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:IgcS1dnZ0MrxN/kECQPCwwGeNWMfn1nomAWW9PytidLRcuqHboQSGY9hiRJ6PT49:I21oM1WE5Fs155AVPMiQPbhBvh94YJ6A
                                                                                                                                                                                                                                                                                                    MD5:21DD4D0D0E197F5AD898B689A6C02D67
                                                                                                                                                                                                                                                                                                    SHA1:14275FEDC6108DEBF0D478BAE9300D0FEF8B9F37
                                                                                                                                                                                                                                                                                                    SHA-256:0CD73C485904A44FF5A18B608820AA53E44C37272FFED81E089694F56686E814
                                                                                                                                                                                                                                                                                                    SHA-512:3443A67BCAF42755D41B6B49192F6C9781B7F653E10EADD5601271D80E338F4A9CF441A1E3B3C2D9D47A1FC5C01027ADD2899B581EDC6C4569508DE328BB7C9B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF@...WEBPVP8 4...P....*....>.H.K..".......em........g......y.w..............o......'.......{.~.......l.E.~...<].k.........t......}....f..].+./...~Y7..@.........4...3.....s.{...@?....[.....O.U.q........&................P{........_..@....s...3...o..~.?......W...../....l.........?......~..7...o...?....M.................c.I.W.....w.Q......T;..|..o.7..E.6c.u..)D....Ta........Xel..C........r.f.nG3..v...M<f7Ev7.=...)#[.F.....g....S..........Eb.6!....!.......a7..o..<~..P..;uL}.....wkC..>v.s.....|.W$=.t..f...G......l.............../.......'..e...S&.Y..>Y...:^{.M...3.<9....7w....w*..0.|...u0r?.w4j...L..<K.@.7..6......G.....n7._7.c..<.7..[.c~..-......+]u........y.d.....vy.....$..6}...9xD42i..?.y[/.c.1....6.0....+.Z....?..............B7.FTJ.t.>Y8......:.4+H....djB.y...%p.h...%...?.Hr.G......T...P...)...D...&q.........^...C.......xu...............a.V.'..K_..u...../=".....O..W....Lp..U.Z......i9.#k...?..P.N>..T..`s...pTz.8/4..k.=..<w=.......?].] ......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):354326
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                                                                                    MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                                                                                    SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                                                                                    SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                                                                                    SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2090), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2090
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.24163333269938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:b+ovc0Qm9qjgB+cafqM2fA7nBOCRbHDTAw0fsFrKP8f:Scce9qjXsbA7nBOmbHf0fsFi8f
                                                                                                                                                                                                                                                                                                    MD5:6D29CF1B6C1E71DC1A988B86F5D2102F
                                                                                                                                                                                                                                                                                                    SHA1:5078FFFD279F1C4160F4715AF1A8E5203A5C6D53
                                                                                                                                                                                                                                                                                                    SHA-256:ED77FC2CBBCF4CD716FBF7F4ACE9C8D1612BF6140A5996E4F38F8CAA142EDCB8
                                                                                                                                                                                                                                                                                                    SHA-512:6A1A197872278A2019EF15D120E9BAA2A4DA61CFFC710005839C6AC76EEF4B5285E75613DFECFC6A4E678F198AB5EA5BA89F6F344EBAC41B303DE832495E8311
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(){if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.ajax_sent){var i={},_={};return i[e]=n,_[e]=o,this.send_ajax(i,_),!0}return n?(t[e]&&"function"==typeof(null===(r=console)||void 0===r?void 0:r.warn)&&console.warn(e+" ajax action already defined"),t[e]=n,s[e]=o,!0):(console.error&&console.error("missing ajax data"),!1)},TVE_Dash.ajax_load_css=function(e){a.each(e,(function(e,t){a("link#"+(e+="-css")).length||a('<link rel="stylesheet" id="'+e+'" type="text/css" href="'+t+'"/>').appendTo("head")}))},TVE_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s&&(o.id=s+"-script"),o.src=n,t.a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38164), with NEL line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):165065
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383107209212107
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:DEazlNchOw4F+b9VYbQ0VblHyRseg3UIsHx:D7rGOUf0VbNyRsdsx
                                                                                                                                                                                                                                                                                                    MD5:D6437741ABA44D8A1E3B502BCB583F16
                                                                                                                                                                                                                                                                                                    SHA1:0A74A65289B01B674FB10A6EBAE4A3F59701DBC1
                                                                                                                                                                                                                                                                                                    SHA-256:992AA36E4372FBCDA3755C10D739F9AFEEE9E9154CF129947985D9FFF86691B9
                                                                                                                                                                                                                                                                                                    SHA-512:43C33618644AA416A808F30CAE60D5B623E2883BD3C491D1B64E661DAE8C1D25EEE9B87E729A0B9BBE3E187BB33407DA7A35CB1D7EA550E6B2B51E62C8E0BFC9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/hello.all.js
                                                                                                                                                                                                                                                                                                    Preview:/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).hello=t()}}(function(){return function t(e,n,r){function o(a,u){if(!n[a]){if(!e[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};e[a][0].call(f.exports,function(t){var n=e[a][1][t];return o(n||t)},f,f.exports,t,e,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):109660
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                    MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                    SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                    SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                    SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):48142
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383109173345393
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                                                                                                                                    MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                                                                                                                                    SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                                                                                                                                    SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                                                                                                                                    SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.8e49609a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):123620
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99834023277536
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:ItxvtAQb5Nabq0vb4UednGoyZcYacd+Pyaagk4q:uvtAQbbaWmtco
                                                                                                                                                                                                                                                                                                    MD5:5C4B0103140C88F288FEB9D5D1F9D138
                                                                                                                                                                                                                                                                                                    SHA1:8EE71C53FD86E074853D2AB107C00BA20C0C538B
                                                                                                                                                                                                                                                                                                    SHA-256:656E71945F6653CA55C54748C15CEC057BF365F7900E9639DE4EC12B3D9AA893
                                                                                                                                                                                                                                                                                                    SHA-512:E4116E56B0CF3DA5DE3D3A357F2E497C3CC09F7FB3E12ADD24FD5E23511BF1AE3E0E83BC38EC35E522E41CBBD92D764DF4ABC6544739818F450B0B49F011716A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....z...*.. .>I".E".!....hP..cm...v....:?cv.5.+.v.k.=."Y_.9bw..xW.W.o..`.a.\..Szb...7...%.k..p.._7...?.?.............?..l.L=..?...?2>i................}..>.......?..(....|....w..............~N|..P.C...............^...._5?...~..(...........>u~}.W....;|.........|....'.O{....._R.....g./.......}.........D~V...S.../.w.?....|.5.g...w....m.7..{.o...g....h.......O....}............w.....'..._.}....c._....._............_./._X...S.....'...?.?.~.#....q...@w..p=r;/0&...%d...Y......."..\..]...q!.d.}.S'..x...'./.>l..`L.N....;5..pd..-h.b.$*OC...Ru.i.{......9<..}0.&....V.^....<."....~.l[eO`q....m.+LN.a..`.v!!..s_c......&..`.&.ks..?Rr....#./@..*..2.s..d.G.p...,`.-j.Z.W....#.05.r-.5.\[.C.#.....3&..Z.n{G ...Nt...-.$J.o..4.=......K..B!nl..\..B.u.K)wq.G...e!A.n.W^.....)..'.U.......G.;.RP3..[2...L, ..W.&.....3.....1.q............V..<.g>...&c*.I.gpx.....=.~....'..w.....!...m)..O...J..n.'6.U.....U...c.`~iN.....9......iS.....A.....<.....C462).Q..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4188
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                    MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                    SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                    SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                    SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):66315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309588615593055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                                                                                                                                    MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                                                                                                                                    SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                                                                                                                                    SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                                                                                                                                    SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):23292
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.405449357197483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                                                                                                                                    MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                                                                                                                                    SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                                                                                                                                    SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                                                                                                                                    SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 632x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):108848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997925477557175
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:EDxFds2JfUZrfiGzVspouPF1/464gyU60RQENqHW54iPhL19mPQlMpIPcHm+CJWb:EhRMrfiGzb4F34vU6uoHzQLllM1mLc4S
                                                                                                                                                                                                                                                                                                    MD5:904591D5F5AA04343030274E79718C7B
                                                                                                                                                                                                                                                                                                    SHA1:8FDFB634392C6EC5E5D99653E2E9B106A879884E
                                                                                                                                                                                                                                                                                                    SHA-256:EBFD44FD6D8ACCF91B073A09B81D0DDE780E01333210003AA5A5C3EC1A4ED350
                                                                                                                                                                                                                                                                                                    SHA-512:D3260F27CEC15F96AF3152AC58A788B8FF2E567331D20FD0905465209F04D47B4428D32A6CCC839031EFB82166DB3DAF20CBD51E72A10A0758F3A8E1D4555FE0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG.webp
                                                                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 ....0....*x...>.D.J...!.......J.T:.....B...k..._..v<......?..q.....?............/...>......'K........p?.?....;......t.......1..._._..`?.........'..........{..................."?............W...?.......|-...q........*.k..?<.\....?..%.....#..%...W...'......3.W.O.7...O....(?.~.}:~......?......o...o..._.....t.....+......I.............~.|..........?.|.. .]........_......S.[.w......z.-........._.?..../...?.'........o.............q}.D.1.........a...k.....e}5.........v.g..L...Z...7......Q.+....xv. .......-x.l.....=..]r,;..J.H.....6.%^....)...t.......?~8 v'D$.^.Ej...mR......p...{..K;b?..&..XQ..f...K.0..Lr.6...K.........D.;eY.A..'v<.::....^.kw_<...m..5c.p..z.......0....i....".K.4Q...2.=.~^,..)SV..@.M.ce....BSG.g...aN.3.8.i.'..%..<..[v1.x.4...Z..9.k.HSs........z.~..3{)......:....[...i.o).R.H...>}.W.-6Uvt.v...'@...H...K.U9.....t.&=..@ilJ.u......n ...?..8...s.g...[?..q...u.N%.E.....s...~.*+...;..._]..!.\V....E^Y.;?]...M..q..xR..V.kh.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                    MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                    SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                    SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                    SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):109660
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                    MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                    SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                    SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                    SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1007)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12452
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3901523385034755
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:PNhzWlzKfWuzjyrtNnKrdYdYdFdusqSqSqDq8yLZ/JIohzurQZb+yy:u99m8qg
                                                                                                                                                                                                                                                                                                    MD5:C21AE3FFB42B23322DE5E1DF6B50B662
                                                                                                                                                                                                                                                                                                    SHA1:99652EE7E4D08858C7CD3575BA77DF4D83AA6677
                                                                                                                                                                                                                                                                                                    SHA-256:B3CC7F72D2672F3BEC558DA4DC39562FED1C45F0EF04162665413F64F573CF9B
                                                                                                                                                                                                                                                                                                    SHA-512:BF322E6AB752E87249D00800DF0BBF23CBFBD898A66AB3B2046D9B6014191B04311688543912187DCAA4DEA0A6561DF2A7883FAA9F5DDEB3CFA3669AA8ECD2BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/plugins/retirely/cache/64_v39.html
                                                                                                                                                                                                                                                                                                    Preview:<div class="retirely-widget horizontal light 8 all"><div class="retirely-article-header"><span>News From Our Partners</span></div>.<div class="retirely-article-card" id="10900147" data-uniqueid="10900147">.<a href="https://retire.ly/2024/06/11/3-big-social-security-changes-coming-in-2025-may-surprise-many-americans/?originWidgetId=64&originUniqueId=10900147&utm_source=marketbeat&utm_medium=marketbeat" class="retirely-article-link" target="_blank" rel="nofollow"><div class="retirely-article-image">.<img src="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-300x300.jpg 300w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg 768w" class="test" alt="3 Big Social Security Changes Coming in 2025 May Surprise Many Americans">.</div></a>.<div class="retirely-article-content">.<div class="retirely-article-cat
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                    MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                    SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                    SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                    SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):55406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                    MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                    SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                    SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                    SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51440
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                    MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                    SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                    SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                    SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8537
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                    MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                    SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                    SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                    SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x438, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31438
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.980624849554064
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Msv/eEhDh+UuFuCDIknD9m7s8/q6Dhv/5sSW4dVsQJpPfu7B2Fi:Ms3eE5h24G07D/jtemdVpsgA
                                                                                                                                                                                                                                                                                                    MD5:155D6506D04824D954EF5DC8726F4AE4
                                                                                                                                                                                                                                                                                                    SHA1:06191B582D4B4B896338F53FB43A653589AA677B
                                                                                                                                                                                                                                                                                                    SHA-256:F2F3CF7CF93763F0AA93EF2A1454558F220799962F48F80478782EA96FD673E3
                                                                                                                                                                                                                                                                                                    SHA-512:2893AE2079F940BB4BE5F5D864D2BF3D5364ED002916C847964600EF89E10305AD86EBBB2D9831FA07C74EB1AF7E4C091F583E54CC2597CEBE9D3BB8111C66C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................$?M..A .I....`.b...HTe`.........&.hd.......4(.....$.......J..Uu...P....FTH..,..FA.9 .Y.V@X.@H...d.Q0. ..Q.#...0+..1)..Fb.Y.b...K`V\.. ...\.f..QYyEMd...*..uG..,V..(V..V.(.X.@.................RE......+i...2U.4.F.Ex.#.4.....l...QYv..5...Ic..$...IcQT..Y........U...Y..lP.Z.T,...P.mG5..U".&.b.C.V...(.0.A..P..I ..-..D..&.2.I .X..),...G ..)r4f"Cc&..+1bK #..G...$x..T.x......:.d..V,P.lPD....5R\..mVV..........,.@h....m!!.l(.`..0q..0X.bS..,v)....5..!x5.y.{.....,.(r..RH.J.G)..e.,%.+..X.T..\.*.,..-QV..T...K.t....&..*[..lT ubFA4XK.1..F[..p....<q....W2.ZK...K*Vb.......x.#.}......5..#A!h..(h.#."..F.$t%C@.lZ.Y&kK.....X.Z.RZ.T..5.....kK..,.V..C(&N}..,....f..B.!...5x.F..X..,.,.VfMk.H..6z.f.......u...gw.P.R.X)$h...PcK....1X......W.5.P....Mkj......H..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):25149
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                    MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                    SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                    SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                    SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):309474
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994312459980676
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:IHl10bJmoYMySBHNIFtdW2DYNTFGtIpaw05xdIz+SLgOtIt:IF1Im48tbgADyK0tti
                                                                                                                                                                                                                                                                                                    MD5:F07152C6A5B85429E4B6B8AD07B2CAF8
                                                                                                                                                                                                                                                                                                    SHA1:CD5CEA10662BC7C6B9E8E01E0F545B6EB1DA7D74
                                                                                                                                                                                                                                                                                                    SHA-256:BC05E53FF9C9F4210011F19E0224BAA51369E7B284B82D030DDB5D65710C9B9F
                                                                                                                                                                                                                                                                                                    SHA-512:B39F1B44C21DF0721DE181B2E928CB89547BED5C7A76A092BEAE04A135E5D0FDA6F448E8A364BC7F24489E6AB39A031C9AC445C18A39465F71DA77116E62BC3C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/videos/small_20240925170057_videonvidiabearsvs.png
                                                                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8L.../..b..@l$9l.....:~...R..".?...8.0.9N....M*..C....'..Gw....V7....n6.$.yHG......G.1t....H.8.R..+...j..I.%.....R3"b.e.c.9...C..K...[...9...AI..-F<.<@N.m..u......"#.iC..$.....J5...$m7z.I.o.....s..o..}.4xT...M..n..&...JJ.l...._N.R..*92..?.kU...N.B\....0.j......a.(..Aos...6...:P.`.(...&..&.y......4..1H.Al.. oU...}'M.vl..o...}...>._....>...........m...xBi...y...!.!..................`.8.!..v*me....K....'..PB....v?../...}R..R&.m{#h..-.......)..#F..1..E.#....n.6.....h.Q...(X..G<..{..9S..;....fv...Q.p2.D..e.l.S.>6pe..+{.:..].XW.(l..:.5...o.[.".aCAB...$.."W..F.I..w~.|....u...o...se^.'u^...f?...62......y.......P.D......**....*@F.*?.sgF.44..q$r..2.[.G...01.r..'.i...p-..$.P.Yd.D..Q..X...z..+....}6.....r^Vk...."....Z(A.$...D.Tr.L..E....I.Cy.6........"..c+.=.....cm.dp8...<.Z.d..X".H..".d..$..z..3.........@H.<.6....u...k..0.C..~l..f.<.."E..3..H....`...A:.IC..e..n.r............j..;@*..T..e\.t...3.._...V..\...#.....>....8.F'...~@...Z
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3806
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289999606058048
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                                                                                                                                    MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                                                                                                                                    SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                                                                                                                                    SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                                                                                                                                    SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):23810
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                    MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                    SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                    SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                    SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                    MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                    SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                    SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                    SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5915
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                    MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                    SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                    SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                    SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51043
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280976896014057
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:6axPTlZ4ShYuK9iLpITaOEqvKHpk8L4CwJZ9Ta2QmAlFyrx0ivdkV1B5d/DLQwtH:6s96TaNW8L4CwJZxoUdkV1vtzL/
                                                                                                                                                                                                                                                                                                    MD5:05FB86F353C4C38FF282F3205AD57AE8
                                                                                                                                                                                                                                                                                                    SHA1:5A5C8B31191CC622AB166DF8228D7E605354C670
                                                                                                                                                                                                                                                                                                    SHA-256:80F5686970CACB9ED111361E1BF276A3D315E4E18F2C31929F80DE19EC3976C7
                                                                                                                                                                                                                                                                                                    SHA-512:9D030684DBC1B5861EE4BD072F999D6566F54FE179AC14EEC1AF2CF856D5A1F98E6D2F315C72DBFE3E3D609EAF225D0945295E285EABF9ECE1CBF84CCEDF0FBE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/masterscripts9.js?v=20247010
                                                                                                                                                                                                                                                                                                    Preview:function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}.function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr(0,i[t].indexOf("="));r=i[t].substr(i[t].indexOf("=")+1);n=n.replace(/^\s+|\s+$/g,"");if(n==e){return unescape(r)}}}.var didInit=false;var regCode='';function OnSuccessMaster(response,userContext,methodName){if(response){if(response.d){window.location=response.d;}}}.function OnFailedMaster(error,userContext,methodName){}.function CheckCreateOnModal(EmailAddressField,NoticeAddressField,ButtonID,WarningColorClass='c-red',EmailChecker=true){document.getElementById(ButtonID).classList.add("active-loading");var Success=true;var EmailAddress=document.getElementById(EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),succ
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3888)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):175974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.510235630108516
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LJs6sN7pt7JJKfxCtZVIUjkZ5RC2/T4d7ttZdDaNXUqbBfkDwB2dlqM0P3e/f63k:LJs6sN7pt7JJKfxCtZVIUjkfU2/T4d7B
                                                                                                                                                                                                                                                                                                    MD5:A9CF72966F64D65EB6EE64E4805C8708
                                                                                                                                                                                                                                                                                                    SHA1:07773709DB206732AB6788C3D7BBA58E79078C1B
                                                                                                                                                                                                                                                                                                    SHA-256:FFE0F78635D336245504482DF300A84EB0F98E77CF21E6B85DBCE61C0732F830
                                                                                                                                                                                                                                                                                                    SHA-512:3969D1FCCBADA54BA269833CE9759791A06D123EFE8E0CC7350A6C28BDF2BA50A6697DA1E769C1549DA7C1F81EB1F34062AA2102A8985A92DC5578D55648B540
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409250101/reactive_library_fy2021.js?bust=31087523
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9204
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                    MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                    SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                    SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                    SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10849
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                    MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                    SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                    SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                    SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):72536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.484996990187664
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:/rPs4Hb1mF7esAjrf8Hr3wXGI+7BxHN3Xh5aBEfXT4jhQXzD+C2y8Q+rj0wfl7DH:Jscfa6jPrOevx+lMQ8k5pLj1m3l2txyR
                                                                                                                                                                                                                                                                                                    MD5:B60AA072007774CEBA18D8407CA462B6
                                                                                                                                                                                                                                                                                                    SHA1:D237232CA39FCC60CD0EE031922A608FD5D4655F
                                                                                                                                                                                                                                                                                                    SHA-256:9A5C1E60D562DA2E68BBBC70DC36A3B2E1C80B5A494F62BC2F17A69A6B520E56
                                                                                                                                                                                                                                                                                                    SHA-512:8A1F1D3DA2BAD95164487C2824B63D07E3846D479A29FB878C64AB3FCC93F4CE2131F923FB6CFA20CFB0ADF09AFD5AA4FEEB578962FE76F0223A1852ACBE1B43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=3.25
                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={1825:function(t){!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!==t&&(e.each(i,(function(t,e){e.call(e.$$scope||this)})),t=o.$window.width())}))}}(ThriveGlobal.$j,TCB_Front)},26660:function(t){!function(e,o){const i=[];o.add_scroll_callback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$document.scrollTop(),n="";o.$window.off("scroll.tar").on("scroll.tar",(function(){const s=o.$document.scrollTop(),r=s>=t?"down":"up",a=n!==r;t=s,n=r,e.each(i,(function(t,e){e.call(e.$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},9931:function(){!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.options.attr,this.sh
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x568, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):175927
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987027505473483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:TgCIAmCkA77gvDMVaBVltzY/1Ozzh8FL692RQp4DiP3FFlMN86zP8hgoL6fi731K:T7mCEvD7zzoUzho6Hpjx2whX71PuXXf/
                                                                                                                                                                                                                                                                                                    MD5:CEC1670A09FA0C9561AA0DA1BB7ACF1A
                                                                                                                                                                                                                                                                                                    SHA1:6F6EECF6862AF73AA643C62D2275D71B50FF89FC
                                                                                                                                                                                                                                                                                                    SHA-256:DA38C027749CD576A46CE56AF33D54D4E491999D9F1DC88BE88B41E65D312C59
                                                                                                                                                                                                                                                                                                    SHA-512:303BD918AFAEC1500258E67319E395FC84EEB810793F5C547F96E5F1FCB7F9C5EC0C379221BD8E3787047F63105A9B523EB56A8E6FAC0A42C64134722C3F44AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/6017606768400187107/14763004658117789537
                                                                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................8.8..............................................O........................!..1AQa.."q.........#2B...$R..3br...4CS...cs.%D...5....................................K......................!1AQ..aq.......".....2...#BR3br...$C...S..Dc..Td...............?.......x..n_A.7...m.$V`.=>JY.h......Eag..?..Kk,R#...}..9....%bV`.......gR|@.X....Y...f.|J..t...f...Je.....{..=...Y2:.%..>..bFG.c.Yb&.'.....s^;.V>J{'.X..+9.U....V.:....8J...).j...]YM.i...5...P..R........&.....i#:....G..:~..'.....}T$..JIQ..... .eo..D......Y..H:'...}7Y.N.rQ:....OvGy#..<......z~j.B...D?.DbK.D.x!.@7U7.....P..AI..M...teL.ud.6)\.1n.'...b1...w.R...|.s.$.........:..D1......8+...4.......3....@r@.....pl.).y)6.v..v*..q....z)HRUaO..7.(g...z.)....E:.J..%,.gU#X..g...H.=..|..y.C...&."[......FU64...%L...1..!(....X...$...<......o.Q...3!>.).K...SaC....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x438, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26092
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993457172864913
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:5xpVyhHfR69+Zv1imdW4Xj9kfdXsmmnkdFaa5fg697xhaoE58ABwzsxAZUui:5HghHfb7Q2kVOnkdF1tjHaoHAGCAdi
                                                                                                                                                                                                                                                                                                    MD5:1E041136271A028A59E3E2CB9D404A86
                                                                                                                                                                                                                                                                                                    SHA1:16C0961A98E4E477EC44157B741BA8528A9437BA
                                                                                                                                                                                                                                                                                                    SHA-256:C9D66BD90036EDEF23302F55B1B9529F6AABA4B0203C4267C976C111D8370131
                                                                                                                                                                                                                                                                                                    SHA-512:31CF21538BEA719CF8D22B60A30F66C4829F029AD1E0776B230EAC3ACA88774FD76155F88FA6989902763C7D0063BFF411E5B49A6917061138B18214F30FADDA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF.e..WEBPVP8 .e.......*....>I$.E".!#.q..p..gl...W....t....JGD.......e.....$.o9.no....V.f.E1.$....1.f.......\?....b=O............?.7V..n?..?.zD..[..}w...^..._Q.......45....<1...........`g)./Q^9..y.y.i[.'.....Z./...C.>.7..H..)..7.n.\.....:.....%..J..%J.1..6#.u5y.#\..L.....\...Y<.v..O.]!...3.fm......].m...C....Q.fy....b....mQ.[.5.{...Ig.Ljo..:y......q.....9..~r.....K2>h.#[..[7..LZ/QGi.V'l0....w.Y)E..D*9m.....B{.F....\.]UQ]...0.`.H..7......D.86..]...|.-...N9L!KMt.K...xn Ak.3.c...N....A...E......h..[.4.:l.=.......-.73...bZ..... OgT.......D(.....s...t...z...+*..5.*....V0.7c"..eJ.{.Xh..n.k:w].'x..wl..6=y[.n...gst..M...b..J.j....4"Q..M.........GN.....J?[.....B.R....;g&.....f.........<C.x#......:%.$....@..v.~.f^....`_i\Mmw@E.6..j..0 G+.R.F.....6..&.$%DSp..v..c..a..^-.J..$'..W....U...T..^./.c.....~....2..P..T.Us.pk..:..).[):~C.7...Y....|(gZ...5...........2F... ...rj....]..T.E]..3.4.A..m...u(..)u..H.>zZd.#.8-E....(....p..ji...*....w^@....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5244
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                    MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                    SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                    SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                    SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmTXUOWT42ujth0oM6bPs1XBVOZASTpJ23Cg6ZAs-iYnJhAkiTBTTuAQk9wWOa1ikHJ7qVJ6uKHJ2wcp4D95wzX8YmxRKvhijms&google_hm=eS0xVk5SSG5KRTJwRU91SmdBQkpaaElXTXNSSU4zNHRUWX5B
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x678, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):73239
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978125718201249
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:AHHndksp9IXI3s6x2wnSfg/EBeCuVfWk0asTFQ6pcS6khvCG:oHXvIXI3sS4g/8PvdT26KS6kYG
                                                                                                                                                                                                                                                                                                    MD5:DCE0A3DF2E4F3F0D6B0B0EBB6B15B5A4
                                                                                                                                                                                                                                                                                                    SHA1:A74906EB0B62756C7ECDC94F669C1F018894997C
                                                                                                                                                                                                                                                                                                    SHA-256:A2850405AC56334566F3AF43B176AFFACCF89E8B2CB1999574EF2CE78027DB4F
                                                                                                                                                                                                                                                                                                    SHA-512:0D8162D76C1D8FE4A4B15035F2097891EB4D01BC6A95B98FD0174E5840F8BA788C654F0811D93EDF0793F93F20CC32CF1ACEF85FE2027206724AC3EFADC85A4D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................3..FS ..u4......Sj..h.....J@.41......@...r.IE.....6.r.,%..l...E.C ..h .)...4ZZi2HU.J..r.@.CM.5...S ....X. C.!...).D.. *.JP` %.2.@.....6..... dX-$...@% .4......F...%$.LC...(.%..4 bjDA..pNIJ2C...@.hb.......DdZ..1....$'$...4.hh."H. ........(0.I.D...i.P1IHbb.'......4.$.$..N.h...hL.......U.94.&.$.C....<r.(N...,R&..L..l.....0...%..J5..hQ...M...$C"i...$.&.H"0Q.EN.....P.1....@4 ...:....$.d.....k.D........ `....`.Ha4.hM4..3b.....p..W...h....D..M.Z]....&I.....!...2.BM.h!.#.@..J,S......48.C....,A.D@...%@..&.l".Dh.W1..."U'..JC..hU..&...0......R... .d..Pd....d.}.pm..s.(L.:}8...:.1X..N.R..+....6...P...q$FBb......P.J3Q..D.....b .".Z$EN...hI.. J .@*&.`.. ....qrm.....!&........5..IN$$..........`.Ac5u0..6w4.c...1........Ae.[.[o......b.......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):36714
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987699722906488
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:4tkce51ZYbFBURDDWxVob+t4O70lhMH9lOxvFwkkY1XPnnWA:4yvjYzURXytt4OggHDJkkSnJ
                                                                                                                                                                                                                                                                                                    MD5:3BB2A4C4990C77D349C6B9431A0D52D1
                                                                                                                                                                                                                                                                                                    SHA1:44E6A4CB93A6DF65EC436E7E21EA3B492BF4C1BF
                                                                                                                                                                                                                                                                                                    SHA-256:D14875034D6D58F612E9358B67CAF28C30488C5057308571CD1E2EF9D6F18AF1
                                                                                                                                                                                                                                                                                                    SHA-512:7DD23F40C06853A3F4ED0DA34DB9DE5147F6165D47431E62BDE4F1B7FD2B1BA846A653C30581B1ADA4181E3C5CA14E8BE8E9D0E002D1948AA1987332BD16EF29
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp
                                                                                                                                                                                                                                                                                                    Preview:RIFFb...WEBPVP8 V....v...*....>.H.K......y(...en-..~=...?......w._......M...z..Y..$t...z.a.Y..-.W.>......$.........l}....A.O...^._...=.s)....7..Z?.=.?4...............~@{....g./.O.......?v;....3...h.X|........?.....d..w....R..$....$`."........[m.....Y.N..d.......W:y...7.....N...P.C.K~/.".C....n.y.......r...........9...<....7AB/.........?z...V..W^.K..S......"..Q.......O.K.67L&.........._i...>_.;..j.o`.y7.f.=G......|.......8.c.s......./..||.|)..7N...Vx.G&......w..:]....C...[.... .....q]>N...!...H...._.....[.n......Iymy.i.gx...~.h|..Q..|..>...jr.}J.A.........c...0..F..I..q....u..Q..O..`.........Z..o.6....I..^.0..d|...z.&..9.wi...+/...;...1.*..;.fr..M.....h......1p..8...:N...>.>...j...}...%....5...,.;H.u?./.....)......".G....WC.8.D.S.h.ef.:~....<..gwu......U./.......'..D...P..=......i.....,S..N.....3r!..v..|...Tm.4.....h.|.....(#.*.......;...9....|.....NcvY8........../. ..Z..@.....].j..}...=.........s.R=.B..ccw..f........ ...^..i....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16761
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                    MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                    SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                    SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                    SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21796, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21796
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988419687240999
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:LjnuqNDx7psI0H8OXaqJE5sEctLpFezBXoQkbnAvWbWA4QE6sMEQ6ojRMsp:LjnZxtsHDEKESV8N4QunABQK2eU
                                                                                                                                                                                                                                                                                                    MD5:8074C760FBDD366FC1C33CE702911ABF
                                                                                                                                                                                                                                                                                                    SHA1:B68CDEBFB413C4AD60FA131DC29E36DA4B3CE45C
                                                                                                                                                                                                                                                                                                    SHA-256:2B14E8397D552F351A4396DEC25EC5DA1348865683100E94C4AB0FAEA4A9A254
                                                                                                                                                                                                                                                                                                    SHA-512:3AB42A18AF9E84CF5235E3B62E742EC42EDB5BEE37CF02EC9264B68F455821099F892B5C61A59C84832B3CB94FDB9729459AADFDE4906CCE785BAF92DB1C3DCA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-600.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......U$.........T..............................f..P.`..r.. ........p..6.....6.$..4. ..D..M..V......v...]%...i(m6....OU..gGX.8..^v....J:dhB]...uu.,wwA.....DT...W._.#/....g.......L5.=v:tG..s....B..,LC..L....b.D......5H/.t...8...X..D.6M...Cr.N...F.;.'5....$...)=...]U.S!..1...&.#w.]w.ck.3.m.Or..<.c...9.4.U.eLB'QE..t.H..=...3ow....k.$...(......U.C.i..@X........./A#ND7........~R..^{uK.N.'.......O..>.N)E.C!...`........@..*0.......ud....[_Q..ZU...1...Nm.....,...@..2.}....GC5..4..j.5z.................T...'.tP`..Z;...E. Y.........U%.MDV....!.<I4...G....s,..C.$*$.@.59k.....}...........E.QJ...1...xZnD.......?.<8...u)...........7..`y..6..J...%?..Xj/#..?........$|.......[....wm...k:...].Sak...<{../;r.J...u8.....ZW.U..../.r_..`.G....6<_c..s.lQK.I...@(....h...\.._....;\.V.{.........;.w.r6.....`I`q...gh...8..e..W.y.q6zk`.O'K.:CY..A.>.>tY......?.._.....I..#.0~.{.-.O~.}.-K.(D.@v..d..I....p.NS.....N....X[}..4..%1.$.C(..........E..}..wo..4v.Tz....P.<D.B..E..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2569
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                    MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                    SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                    SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                    SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995662579195359
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+3afjjrgiUlmTJ19dQgOnVRHv39rjYbch3ZpIWRO6Q3y+WeX:+3EjjUiUlmd1HlOnVhv3eIhJmWR/Qy+V
                                                                                                                                                                                                                                                                                                    MD5:C2C8A52E0310223BF97DBC9B63F43B0B
                                                                                                                                                                                                                                                                                                    SHA1:3D4FDBA16EBD1EC15A7392A61FBEC032A5AE536E
                                                                                                                                                                                                                                                                                                    SHA-256:D31324A460852A6B88ABC85A97310EE9C7703BA37F4975090F9C22969766ACDD
                                                                                                                                                                                                                                                                                                    SHA-512:F4BD640A7A299AA26B205C023376C701EE0BE7BB0F57944783BD6B66BCD3E9C9404F56A4479300E8DE26C06FD98C8A78CE3FE7E52B56F513A1DFE2FDEE1BCF52
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*....>I".E..%,..q...gne..(...i...o.?.\-.._k..^.t..m.u....ls.........)I..3#..g-...-........Y...;._..C.......N.|.|.....CNS....._.Q.........o....8...m....=......Qn..&|...FN[?........1o...O..2DQ:.~k4............,.."......?.....R.j..{.bW]".L..3.fCLq4...<,d.|."........Y....%\.Q...z..!...n.o..g...sv..4...e.[.k^e.......Ns....o........]?g.K...P]pU.mQJ.........!......=...hj7...M....n.^np.gT.s.?..U.E{.k..?.../>J........R"..P......<(X.~Y...~}....A....=.....Y........_v....U..W.>.A....l...@....Y..@..[....[.l........p...-....w.Mrr5.f.n"...'l.....l.p.1m....8-@..1I.n/z.KG.X...Qs...^.......<O .0..h....&.o..L...1.^.....^[.95*{....Z.;v....~qu"!.5......M1....3..R.T....1...b.`..E.e..Y....S~z..2.....`5...K.n?.c......D......?.2b........v.e..\O..@.....f........Q...A.8..C..........J..x.8$GM.....=2'f.E._.r).-"G.&.....V.a.:........7Cx...I....zh.....:.!..y.....<...2Pa.{..$....._>...f....3...A..sJ.p.a...).S...@.....(..4..x.}.F....J^.fn...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):20960
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987793943192711
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:FTM5l53X3ia/pYh8nccgJ0fPSjhOf0fW24VCaGgD/xVqKihOhMu0MtYe/hVSMMkt:lM13X3iMYDP2fI4cfWfVCa9xVqJWMfeN
                                                                                                                                                                                                                                                                                                    MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                                                                                                                                                                                                    SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                                                                                                                                                                                                    SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                                                                                                                                                                                                    SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-500.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                    MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                    SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                    SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                    SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4014)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):154838
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6012286947683805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:P2WdhgJYuq4fyWy/LIFbrptPOm9NKiMq9Tmdo7lG0N3VoEUB+igmLVRbPuaRB:P2WdhZuq4fyWy/LIF/TGm9NKPq9Cdo7q
                                                                                                                                                                                                                                                                                                    MD5:F4BED6540E7457CD4B899C2E3BCC942F
                                                                                                                                                                                                                                                                                                    SHA1:5AEAD9D16D48418AEE1DB8663F1649094C76F925
                                                                                                                                                                                                                                                                                                    SHA-256:2734DB90326DBAE42D03114E925FC2AB3CDF6398D22099ADE2FB5EC37B495816
                                                                                                                                                                                                                                                                                                    SHA-512:A5AC32223D6B66AB66F114A368F858EBE3D913F5F5F7AE0BDCB88A33BE625523294C763A8F3725367AAF4130990B737CA9F25384E128AB564F9B99DFC0D55363
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4013)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):158517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.605013517499817
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:PoxdQ7J+uqzVSMTu4jtJb+bVDiYKedaqB+mfT7lH6rKmC+PXCD0ZfRAAyaRW:PoxdQ8uqzVSMTu4jtJKBDiYKeEqB5fTL
                                                                                                                                                                                                                                                                                                    MD5:C80CDD20FBC84514EFEE8DB8EAC14DE5
                                                                                                                                                                                                                                                                                                    SHA1:93F77FEB2308688DE4A8C86AA00B0659A92E7BFE
                                                                                                                                                                                                                                                                                                    SHA-256:7365C58FC9FDCA04E0FEE9DF1DF08130B8B64EED0C5CC2FED3797166EADD4893
                                                                                                                                                                                                                                                                                                    SHA-512:482846A6478754BACFF9024E9D63F7B9B78125204EA56EAF14D14CDDF5434B84B290F36DCFF464CC554B607AC45DF975A1F521DCE834B593CBB4BC60772AB081
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9373162611283935
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24830), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24966
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.942614434036006
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:q/DVq/JJuJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:Yc1Rw/Wpso
                                                                                                                                                                                                                                                                                                    MD5:C8E8B7B7E2BEDE611F9EAA95C45BE740
                                                                                                                                                                                                                                                                                                    SHA1:2C0013C93F88559D9DE82426C6C14C82BB49F5EF
                                                                                                                                                                                                                                                                                                    SHA-256:03AB34D4057A449AA5D134C0DFD55F783349D8D9503732F9FF767CC13A8DAE8E
                                                                                                                                                                                                                                                                                                    SHA-512:30A2FA0F33C4325D9DBE6944E52D5A84955F783C2AF814A68BA73A481A932C4BA46E94E088F84ABAFD9CD40C62582B1C1E98309980CC6BFE105C92276125E4A9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/popper.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } functi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24830), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24966
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.942614434036006
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:q/DVq/JJuJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:Yc1Rw/Wpso
                                                                                                                                                                                                                                                                                                    MD5:C8E8B7B7E2BEDE611F9EAA95C45BE740
                                                                                                                                                                                                                                                                                                    SHA1:2C0013C93F88559D9DE82426C6C14C82BB49F5EF
                                                                                                                                                                                                                                                                                                    SHA-256:03AB34D4057A449AA5D134C0DFD55F783349D8D9503732F9FF767CC13A8DAE8E
                                                                                                                                                                                                                                                                                                    SHA-512:30A2FA0F33C4325D9DBE6944E52D5A84955F783C2AF814A68BA73A481A932C4BA46E94E088F84ABAFD9CD40C62582B1C1E98309980CC6BFE105C92276125E4A9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } functi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4507
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                    MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                    SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                    SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                    SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24223
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                                                                                    MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                                                                                    SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                                                                                    SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                                                                                    SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 400 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972266544150489
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:7etNmTMWz86+Wo3RhmvIMIj76JS4Ey2Mb1mwFGUY3tDIgSBi9:rTMWz86+73vrjuJSTr2jYqpC
                                                                                                                                                                                                                                                                                                    MD5:6426EAF9961743B8EB8EB0012AF30667
                                                                                                                                                                                                                                                                                                    SHA1:187B9E1D779E429FE5FC079B70EB24FB2A716239
                                                                                                                                                                                                                                                                                                    SHA-256:BDEAC1E91115DB761923848E3FC9FE202A9D24CBDA44C0217E18051D18461B3E
                                                                                                                                                                                                                                                                                                    SHA-512:716F2A153241CA29919EFCF42E3B33021DD664B1D22C102730560FC3FEC1EE45BC2E5E6FA8618D435914A885E21547E6EB757BCE12892458930CE8CC6CF4ECAA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2022/12/free-gift.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......`............;PLTE&$$.......6$"".6............"!!..#..................__....7....6."".,,..#...1.,.AA...55....OO............%#$....kk.....bO*A??....UU.yy...................................kV*.II......nggMKK*'&?6&..7...755rppb__.&&j......))I..VSS..1r...;;.44.2.~~.5yxx.......0J?'.>>...k,ya+.GG.{.]YY.^^YWWj22.ss...OO..y..!..v.. .IDATx..ZK....&....!..1>.00j|1.. #F......t5/....'.V..^<.........|.+_..W..|....U..n..|..1b<&..._M|. .`0..'..T....e$....Y......T._...n..<-....>....XyQ.....0<,O^....u!......2.?!....=....D(!.....n..[.....a.\..*b.........&.g@../.e....@(a.;O.sxD..u.k.=[.XY?..`..M../R..$..{...9......p......<..~tt}.?.......\=4..:{.....#.(.h.=.......>h....-..8y..e......Z=.!}. ..ke.'..(..a.......}............@..dC.....yf.!.....c...@8D...G^n....M...F.{.H..w.;..V..8.n.....T.A.I...!..D...@....p..51.:h..zs$6....^n.yS.#.TF5....R5....tf..z.d3,.Q.G>.....2...0..t.:..tr..W...c.9Z..q...f...&.x4.[..i.Z.....|V5{.. .!.?.H.F..t......"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):209234
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                    MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                    SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                    SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                    SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4810
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.956824635040757
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5DtzSjBEql2kp7i8XqbgCkKXk3wUVL2WlDJAlNL+1XzLWLi0XK:59SjhR6A9geL2WlD+l4tzA6
                                                                                                                                                                                                                                                                                                    MD5:1B99B387291EE3C11C71632452EAA961
                                                                                                                                                                                                                                                                                                    SHA1:E808D741C3F04646C232F804A7F92916AFEB2DE9
                                                                                                                                                                                                                                                                                                    SHA-256:C568A54CD2DA072F4CE6F4C5FE33570119CD05767FE7DA57301620667F707FB8
                                                                                                                                                                                                                                                                                                    SHA-512:2C33D64FFD80E6D918B4452E59E60487E4291BA6CBE250FB01D627A374D6A467A8D4AC67EE042C9512B51670E92AF708237E2A7EE5B035CB8BC3CAE4C4B6065A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/webpush/files/thumb_2060push_weekend_01_720x480.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....V...*....>I".E".!.8..(.....*.2..d/..(.._.xW.....!.v.............Z.&..v ...g\.....=.A?s...c..c.Ac...r\.....Ema..._H.....+......S...`..g?.*..^s......Li...;j..%...........P3....E......H]W.L.x..$........Xx.6_._.Y.AD.g..J.Y.R...E..dq./.3..>z...=.o.Q..1..;e.]e..gv...M`.V..........u_.........K..s......I....s.....G.A.........:...)@V.x...S. ..t..ge..+.H.&.b....e.=../......O.@.<)..p..%.w...hS&b..%.Vn......a.X(.7_....`.P...AIU?.....$.b............Ok.4.l.b....k+2\.k.h;....,qB)a.>b.U........y.+G|.~.......qU8.|.+Yw..gAGn;;A......T.'.%Oew._k.bAn.bXr....?...t...V-....yK.$......\d.M.Q..c..&[_x.r.,lQ....Q.>'..{.a...x0....7.......<[~...y.Isc.q"...^v .$.....yk....c.+....ux:..E5X.......c..s.e8.........{......W..1.%..FQ....6.....2....X.... T.VS.7..A....z.D`.K..m...4 gH....6...KU.@}.(......?..F.@..'..LYa.VHlrM.M.....{...5...ae....p.lk..g..7IB\i..V2.p...8..aN...P.]....J./R..\a.}.~.....:...>.e........#....m..j.5..../.....o...i..OZ.kQ...[`...=..w
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):34494
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.6736204462706525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:UZgVaLc83NPlaFPlyzWKlxnBjGehh7MD4atqVpVDXwbK/6Qpcn0i:jVh83uFPkzWexNGehhADPER9ni0
                                                                                                                                                                                                                                                                                                    MD5:BA0AADDD728BD8AD7B979133101558F7
                                                                                                                                                                                                                                                                                                    SHA1:9577EA09E03F4AF4E918F499CD13A5B9121CDFB1
                                                                                                                                                                                                                                                                                                    SHA-256:40804CF4DB6365BE163741C4FB34A7F9040A379B7DBD89266E4BEF3ECE8C8910
                                                                                                                                                                                                                                                                                                    SHA-512:2569745FD87D641867E5AD1175395F1F570493F8A5B908851A392A4E2D1B5AFA30E5ADC8B0A2E4F99A88FDEB0C31769D86921BBF8F94A0FD13347EBDEAD98509
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/favicon.ico
                                                                                                                                                                                                                                                                                                    Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......sR%.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..d@.......~\.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..}_6.........[5..........jH..Z4..Z4..Z4..Z4..Z4..Z4...qL...g.{]3..~\........hF.......rN.Z4..Z4..Z4..Z4..Z4..Z4..Z4...b:..............a.....~`6....Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..[6...........c;............Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4.........gD....x.........Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4....g.....Z4...iA.......h.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..mK....t.Z4..c?.......sN.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......|^4.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9148
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                    MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                    SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                    SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                    SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21245
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.635131384866445
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                                                                                                                                    MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                                                                                                                                    SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                                                                                                                                    SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                                                                                                                                    SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.7346fe0a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 783 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29020
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988580883300799
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:dWM3AnrNcurgXN4MEl+H/ZVfm74Hs/0BIOM9l8HgJ:onr5qN4MElU/fO8kOeJ
                                                                                                                                                                                                                                                                                                    MD5:CDAF2F7F3B542FABD128B4460B6C9F3E
                                                                                                                                                                                                                                                                                                    SHA1:9541CA142D6C9BF14957B1215BAC61D4C2AC43DB
                                                                                                                                                                                                                                                                                                    SHA-256:84A204ACE14497602CDC792CFD27BABA1CC672E30185C16B0ACE9C5FEDD1215C
                                                                                                                                                                                                                                                                                                    SHA-512:5D7E0F85BF6252D9D06A05BD87D12D4D176D1BF42F80C4A03F7040B731299A8549E366C4012066225126285CF167AECB7EC1DC204DF33CF4A92907B2EF2593A6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2023/08/Nicholas-Geistwite.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................V....PLTE.......|.P...T.P..........~....~...R........T........|...R...dfj.......mH x....PTRyU=.r....+.....yO(.{W.aC..`Ca?$......kK2...E+........l..k.g.SRv...~Xd..Y0.f..S..../ .P.Qrr{...>#..fj...o...nN.............l..3.....^...O.....-17.....Z?.jXwB..wCKWaf..].yN...~V...d,}fh?..PT.H:1{4..of................:....X.......o........S.~...S..U.r.....l...i....u<...6..~......H|.~.Rn..~.....|... .IDATx...S....c.=.jm..2!3.D..7.R..`...........^u.............n..M...S........C.O..."....W[.w......7f......i..;.......3..3f..f....1..1c<0c......8f...B....!8b../.5._&....I...".!...8.....a_..u.......M8.F..|3...6`.q. g...n.............%oUS..........x..7lb......x...t.:k{[[.t..6..F.]~6...r.M.;.....J.;..gb.E....P.u.E."VB. ......l0......_B7.PU.n...m9...%....N.ju.A..}...R......V....._..._...8@. ...X...C....$.N....(]...D.z....E'..x.!..x.....L\.CU..........X<...4..H*~@8.Xn"<.u..d.....@.r..q..sK..L'....8.<......../....D..o.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (494)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1348763127267505
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:1KEFVMP6OaOhzppWLqdy+GrYDrT+qHr035XH:0pfRGgu0u1
                                                                                                                                                                                                                                                                                                    MD5:8832B34DC55C37AA69D66960A1649FF4
                                                                                                                                                                                                                                                                                                    SHA1:8A04019A66A60000F4573FBB9A151C2CDDD14ADD
                                                                                                                                                                                                                                                                                                    SHA-256:421909CE32D502C5FD3F167A549C0154F7A0E1B23F0F3D9F517DC42EFB957198
                                                                                                                                                                                                                                                                                                    SHA-512:9D5A0F9A3003A0AF9A0BE8B99B85E79612BE065B2366E10C09560C8EFE2183879487A4306D60224039BEB68AE034FB07ED7C18E97DB380E5BBC9E91822248386
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",function(){BindStockToolTip(false);try{var prm=Sys.WebForms.PageRequestManager.getInstance();prm.add_endRequest(function(){BindStockToolTip(true);});}.catch(err){}});loadCompanyHoverDetails=function(prefix,symbol,el){$.ajax({async:false,type:'GET',url:'/Scripts/CompanyHoverDetails.ashx?prefix='+prefix+'&symbol='+symbol,success:function(data){el.html(data);}});}.hoverDetailsTooltipScrollHandler=function(){$(window).scroll(function(){yPosition=0.if($('.hoverDetails.active').length>0&&$("#floatingTooltip.active, #floatingTooltip:hover").length>0){yPosition=$('.hoverDetails.active').offset().top-$(window).scrollTop()+18;}.$("#floatingTooltip").css("top",yPosition+"px");});};function BindStockToolTip(isRebind){var toolTipIsOpen=false;var openTooltip=function(el){if(!toolTipIsOpen||!el.hasClass("active")){toolTipIsOpen=true;$(".hoverDetails").removeClass("active");el.addClass("active");var yPosition=el.offset().top-$(window).scrollTop()+20;var xPo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7086
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                    MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                    SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                    SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                    SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51589
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                                                                                    MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                                                                                    SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                                                                                    SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                                                                                    SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSaPXsTavVlsqrHW2bIwCLKaAW2AQbtPU9KDJOv-Cu6yM8mCSiHhhokfb8--80wX4ttmzNAZ8pnZR_eTiQNeTQZN1Gvjw7_id0j
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 216, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):25808
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977095389112204
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:HoWYLblsYMwM9VcIZUbMR3dZJcRYyqFe7:IWYLlM37ZUotxPm7
                                                                                                                                                                                                                                                                                                    MD5:7E538BEB927CF09DC03BE1E6B6EA0031
                                                                                                                                                                                                                                                                                                    SHA1:CA25CABB02D1C0BCBF9E69B2A973B3123675A773
                                                                                                                                                                                                                                                                                                    SHA-256:19BD6EF67AE1252E1106573A4612E401032FD90EAA9E6E23D4184050F417CD90
                                                                                                                                                                                                                                                                                                    SHA-512:6235190B71C3164CE85F19904B2E12C60CD2F4E6543541F2F85914B1B75EA1F0E4E5C881B7D2836CB989A9A659915A5C3A919D96F0CE42E93E8AEB67882180DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,.........f.......PLTE.>U......((+....=S&&)--0...4K>...PS\#$&WYb..3!!#...)*,8NC##$TT\..!.A6++/.........RT`3H=.6K4H9QRZWX`LP\[^eY[d.2DUW^6MAKNY.;Q'9/...&%%PPW...027=RG...1F;...+>4.FX.....?.../C8?CH103*<3......89;..655>>>0E;...../03cfm..u4D8^ai...lV.....5?c....\H8.....K^..Jhu........ZZ[.......KR\I7)......FKU.xg.mS?.......6Gr...R?/...4&.........oC1#.w....v.zRvg.cL...LJJ.9N*^q.@S..........;,!.sZ........&6a...|()...u..dz]G[ey6>T.|a.."1).3;'.....ze&;i1:X...q,5P.sSu.n...`r.q-Ak....-Q...,9^xup.B>...nmiYi.jZNueVMomy.....a|...AN\S......;Li...gK:#SgPE<..\SJ8Ee..?MK..~g50.....t...:Vc...=GA%5-...T[i9_o.==-Uf$6a...GYx......7G..b}j...OHr.mBcl",B..8@Tj8EF+G^.b.q.. .IDATx...K.y..;.g.1.......P.........CQ.St...\...a..Aq2......L.....`"X..,G...Pqv6..B....E...3...Lbl...OL..4.W...y?.\.rY.uY.uY.uYV}.............{.....>...o_O.Y}.Y.[q...v+.....52..X.Ph.....v..5.......|..O.W.k.{rr.4.z...V..}...E.9.(&Z.NEG.\mV..V.+/2.....J.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):65577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                    MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                    SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                    SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                    SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):403203
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430123352047554
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                                                                                                                                    MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                                                                                                                                    SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                                                                                                                                    SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                                                                                                                                    SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2106
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                    MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                    SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                    SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                    SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 200x112, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6022
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894422855557998
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:PhuhcG00lhsznCpLZBcsEnxDp3fDPykBtWBx8jZbOIkn3NRjndO7eANSg7gb5PZF:pTG00lhsABQ33fDPbBArAEn3NRjndSKD
                                                                                                                                                                                                                                                                                                    MD5:97770E9F9C857A595E4B8D58403CE4EB
                                                                                                                                                                                                                                                                                                    SHA1:D6FEA409D7CB6C25288D07C3014D1A2AE322C0CD
                                                                                                                                                                                                                                                                                                    SHA-256:3D29F87EF0359BD8EB570DBAAE0E6E738355088DAA0E31F7E2AC00A93EB20FA3
                                                                                                                                                                                                                                                                                                    SHA-512:D3795F1EDD1902EC9C62F22367B960879534D6CCDD56F286D694DFC3BC3714CE4C66B70BE2E7F035DB950EDA455A312C2AF735AF34F323057BDA0E47282F00C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/webpush/files/thumb_2052push_coal.jpg
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......p...."..........2...............................................................'..8?h3..4.@.QM/..m.-[22...B....M...D.z;..S..~u:.R2.$3....D..4k.:..S."..}.LQ...VM q.'..}Y.K/..Y".5.9..%.>...?..{*IO...mz...L..;.4.r.]sQ....?......'.....*.4"..Y7m.p...].....=o....]....s..N..../t.;..-....F.6M\.H.i....l^....,..5...k4.^..O9iR...x..kbk.Ee....I...L...j..Sf..!K..r......9...X.....B....eVkdS....K.@[e\}|.l.Q.b"....CJ1.d.c..L,.$.|1..\n.N,.C.^.a..jC.Y.^a.....x.........%...........................!.."#1AC..............).E.#...dm..C.+..R..%.$'5.MY3yP......F.....-..u.Z.IjR...{..9.z..+....$..T.h.5..=..T.1.2I...PW..,.[.!..X.._....A........h.4i.G...j3b.$'....i.!.).-...3l,)...E]B.c.........}D..e]....T. ..k...m. ...D2.X...{#..$...-.m.......#..H.o..x ^.q. ............,Jd....!..<+T.m.&.j..O.... .....U...ZE....h......68[.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.222083040809116
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YJfoBa8N4m/NJTW/xH+LbELXcLLkBQn:YJfoBa8Z/NJTDvEjcUBQn
                                                                                                                                                                                                                                                                                                    MD5:5ED368A972BD2A3D158D932C9BC35FB2
                                                                                                                                                                                                                                                                                                    SHA1:FF0AEC91B1124BD62E0B03E5F33B0EF146AAEB1D
                                                                                                                                                                                                                                                                                                    SHA-256:C9F05321E6BF5348E7D2BA8504A5408BB5C5F24473A718898BA202DA0716E531
                                                                                                                                                                                                                                                                                                    SHA-512:11D7182247D4AE2DF2E8C35EEDC3E8A42BBAC67B4E7F73AC7E5DFA30AA6C277B188791BC14A16814FA5064BC4EBA852463A6CBE5F1EA2E9193CA2E87747F4E5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/retirely_custom_css/version_config.json
                                                                                                                                                                                                                                                                                                    Preview:{"59":2,"60":1,"61":3,"58":1,"57":1,"56":11,"63":20,"64":39,"55":1,"54":1,"52":1,"51":2,"65":1,"66":3,"68":2}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):651104
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                    MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                    SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                    SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                    SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5412)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24549
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290221851772023
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:0TYQYedjpgxos5vhfdfZKJx9gZpPT0u8EIV5FBrdJ+K28Vh4JMSh2EAYsj9fuF6+:1oNrLuUnQIWUY/rSVTXYfWBd8
                                                                                                                                                                                                                                                                                                    MD5:4CABCB1D95ED92B5F0CDAEF5EFFE6EE0
                                                                                                                                                                                                                                                                                                    SHA1:041B078BCED8A9D7D62867545EC6840C8BF33E7C
                                                                                                                                                                                                                                                                                                    SHA-256:1796D03DC80A1F7435F962FB411134EE524668B5A8F231C2C4D6506A7F8B6C36
                                                                                                                                                                                                                                                                                                    SHA-512:9AC8E570B46A0D537667A368D56530C6633C0AA5BAA86D3671999FCF06DF7D96A56BB7BF8A73AA6F434B05E5406E590C76D406BCFAC284AAFD9EB0FF774695BC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.css"
                                                                                                                                                                                                                                                                                                    Preview:._2e42{box-sizing:border-box}.._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px;z-index:10}._am89{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._ao4p{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._algs{background-color:#fff;border-radius:12px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;padding:1.5rem;position:relative;width:548px}._albn{
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24134
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9911855413433255
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:+fNapwG8LLoSy8kWnwAvp6bzGYVMYbfcjsD3bXKX1zFha1+swb04Rur9un:0NaaG8jdwAvYbzG4jcjswFhIE04R+Q
                                                                                                                                                                                                                                                                                                    MD5:F0C9131C7C7652373FD72DF12EC2EFD2
                                                                                                                                                                                                                                                                                                    SHA1:EF6624AAEA97BC2C7C3717B9D2FCAF86B17AA0D0
                                                                                                                                                                                                                                                                                                    SHA-256:81558A54D76D8554B8B12A6DEA363B7C2FEA8667382ECF0167285661F9D62D35
                                                                                                                                                                                                                                                                                                    SHA-512:D0368E3147C2B27A331F0A37C93F1567B475DBE90EEB8E3F89A69EB4FE04CDF9971900A10F348A7E5669F95728C1AAF51ED8FD8BAD2A93D69AEC644776F18954
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF>^..WEBPVP8 2^..p....*..s.>I".D..!.x..(....<...k.M>...6.../.y.r/........<f...>i=I.....G......R.....v.......7.oe^q.......w......../b......=..l.:..?t.u.....s...wb..~...+.../.....O./t.A........3......X.....W...o.x}.........')|.Y....:8....bg....9.z.q.4....!SO(.&...8"e.._BE......U..g2.i.4..V.U .b.....0@3... .. ?."0....._...S.D.L.6.;a.-k.`*....,L.....#[h..n..../.......R0.............../....x....._...|...y.fQ..%..T...+AI...HP.*.L..T/l...d.z.(..A..{.....)..'......$._.....&.#.C...`J.....k....~.&...$..lh.......c%.f.n&i....59.g@..).....vY..i.+......"i_2...Y4.oW?.E[.a_.,.Hi.GMX..X. .4.Bx.,V....M....vsj..w..}.&.I.\...o...X..........X.I..l....B.^.?......6....tfU ..c.|....8l.....=.n........=]..*`.@....x|/(...._..m.FM.J).......z...5...j{%3u.>I..>....M.......Y.......Bb*O...v..6.<B.bj..n.0.No,y8.DD\Z....01.QW.#|.8AB<.*..v.....)../.z/{z.\O.8#..._.=J...U....U..n.0.p..v._..M...XU.gLK.x....u.2.`....&m.....e..h:..0.n.^.6..~`....JY./..r%..CXY#..d..d..-....a..%..uT.40=...e]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 695 x 486, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):68986
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985297116606011
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:uUvSTr3xkzsk3Sauy9fkobZssQtTCVxPr4vkjWPPlAPLIAY4SLrEaE:NSfcskCaHdkobZLoTgPrykjWXliIAY4F
                                                                                                                                                                                                                                                                                                    MD5:DF670E3E10B98C7A6018D888EB499CCB
                                                                                                                                                                                                                                                                                                    SHA1:9C4B6813CE0C38BFA53CD942572BC73D7F857699
                                                                                                                                                                                                                                                                                                    SHA-256:8D3AC900BD8B1719BBB7EF11E569FCD235DA17BC869EF7E565BB5DC7EDB5BFE3
                                                                                                                                                                                                                                                                                                    SHA-512:6DAC47744236394CFA80C5743C10C2AD2B9B11E8BD2B2445C2BABB42960427A10B291EF1E78BAEDE957CEAB6CEDB7DDB7B88BAD12CFE72768F775CF6D08E894F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2024/02/Jodie-Burnham.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............^yV.....PLTE .......j'. ...."""........,.l' ."......cE$"!.|R%'# nK%##$xO$....m)..."..C3"Y?!]C$...&&&..)gG#.n).l&.! U<!.....+...$..R;$aC%.......".I6 Q:!V=$...d'...rO%M9!.8+...."....Z@$.Z%..0.l%. #. .../#.m1.srK"..k# .("....jJ$...**+.+."3*$.%III..).p%.g%.a(...5...a'.#..!'.U...*..112...fL/...*..." ......U&......QPP....(.ffh.h,.....H......1!.XYZ...AAB.X..:.[$...yxw....D'yT+.......'"..6&.r.X&..oop<<<.9'......ZE/P>,..n.X.6).6.n#7, fE.r4.7 ..8...@,..X8..*A%.b`^vW5........")....'.f3&.j667.h*......&.^...4.e.n3.y9"......[1...R3.tmd 1'hD.@.uT...J..IH8)...-.-.`$..,........I....S..."wN2|YL+..H...b<..........rB.a5..eXG.fB...+&"...>4,.L....u.q`..TA.i..v.z.}D B1..YK.u&LKT..gh|.rl........T.T..N..w{..io...`Z.z..Wp.^;... .IDATx...O....o.1/.7..R.].i.Uc.u..(..Mc;0.g.J.Y(m.t.Sx.0.j.iR.......E=.J.ZX...|..3..l.YI..B....qB.\;Z.;....q........yb..N....;p. .-...B .-...@N....r.sn...w.[.[..<p.y.s......m.....-.r.}{?....&.......=.+...;..p. ..#>UK.&dM7.r.U.F.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):354184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575751387148979
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:W4u7pmFURXlq04d7npJsEsOemve8NXX0fxnzX:/uMWRXQnhpJs37
                                                                                                                                                                                                                                                                                                    MD5:A65FB23C37BA0942A120802A1261BCC8
                                                                                                                                                                                                                                                                                                    SHA1:70E5C43B9C5665497995584D6A122B59C1C25D68
                                                                                                                                                                                                                                                                                                    SHA-256:6EE4CFF1969B9F2C1685399F6AABA96218227895DA3C67E17D7AAC0E9F6FD81E
                                                                                                                                                                                                                                                                                                    SHA-512:2DF307DBF90FBD48EF34934917B02DB7E5E9BA611E3246601A3C5F5DAADFA12646FBD9301771581632FC6C2F858A3E517D86F8C3C480560DA19B4977DB0D62CE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","gohere\\.co","cryptoswapprofits\\.com"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_str
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1673
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.437471225176346
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                                                                                                                                    MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                                                                                                                                    SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                                                                                                                                    SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                                                                                                                                    SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 4828 x 2716, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):849568
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98616541988911
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:vot8o7RzO2eQMNkvLh8qg5okTisokrOYMQrBbRpb:48mO2eQdvLCr1TQkrOlQFvb
                                                                                                                                                                                                                                                                                                    MD5:13310D880343395D92D0468DAADCAB88
                                                                                                                                                                                                                                                                                                    SHA1:B094E776DDE7A6505CFEC44FA943A316A2B1585E
                                                                                                                                                                                                                                                                                                    SHA-256:00E18E1DC506A9E0ED7D15808DA26DE9B9CA930013F922E08BCF5096EA092BC0
                                                                                                                                                                                                                                                                                                    SHA-512:97E0F0FE003CDDF743A27C6CD5F03C5B9861ADD434DF0943F22AEF6DAF9A226756B83694C80D3F235415E1C235B7DB9252F9881A7E1071968CE03879EA1B936B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/Dark-Transparent2.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............q6......PLTE....c..b..c..l..k..c..k..k..k..k..k..S..S..S..P..f..m..T..Q..R..N..R..e..m..f..f..e..i..n..g..e..o..S..`..f..q..p..M..o..q..e..p..q..f..e..n..N..h..g..o..Z..R..q..q..R..q..P..f..f..f..d..r..e..o..Z..Y..i..f..p..N..o..h..m..R..e..r..V..P..Q..o..d..s..N..P..Q..p..M..O..g..d..j..p..\..P..r..s..p..k..N..e..W..i..j..f..c..e..p..e..t..l..T..l..q..r..X..o..Q..h..Y..r..j..o..k..o..k..p..Y..p..g..e..r..L..O..P..M..b..M..Z..l..d..U..f..N..V..S..Z..P..U..l..q..[..[..P..P..r..M..P..\..j..V..X..U..V..b..R..t..P..j..a..\..t..a..c..Z..a..O..U..[..r..U..Z..a..t..V..h..a..u..^..t..\..X..^..t..x..t..^..U..[..L..M..R..a..S..b..]..t..i..^..K..J..K..K..W..K..]..J..v..J..v..J..u..K..I..K..J..x..|..y..}..z..}..|..{..f..s..p..[..i..c..o..P..`..l..T..W..j..u..^..Y..w..K..{..}.....(.Y....tRNS........#'.....0,.#+'P..4B....O80.0YY=_._.K,.I.Ji.FPoB.9nE.._=8..A`.od@....[d......<sW5....p.i....U..T....x..T....xP......I.d...i.x..y~t............t4..i...y............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):311728
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.413779904223079
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                                                                                                                                    MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                                                                                                                                    SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                                                                                                                                    SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                                                                                                                                    SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1160)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9966
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30747677559872
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:Agj1KySQPgUbvhZ6Jv6zH+DcF5TXdPkHyFHeFtnnHTkK1Fr7c5JYORZwffrPoMQ4:ZjJdbvivgHxlPJ0Tkm6YRapm
                                                                                                                                                                                                                                                                                                    MD5:EBB16F17F760F006A765046464EE34C4
                                                                                                                                                                                                                                                                                                    SHA1:52A134E45B625B1358EFB723FDBC9B32743E0AE4
                                                                                                                                                                                                                                                                                                    SHA-256:0997E318D91325B4138739063156DEE24304BCF163062C100D27DA8AB49ED48A
                                                                                                                                                                                                                                                                                                    SHA-512:CE3EB84AB5D0CB3C906074ED5F2860290B030635F98AB04440D3D59079621EABC813F9C6390E5DAB2F98FD6C4B11D0369D2D0446AEEFEFB8EC6220EE36171527
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css"
                                                                                                                                                                                                                                                                                                    Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):65864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099483817648687
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:BcqRytxE4k41qvYY1WRZmmyQ1NMxzQ7raN6ue7ehgd6DGR0FqLwB6Z74J2ImXpC+:BDRA0F1zMJc1mYb6w1SVZao9Nhe6z
                                                                                                                                                                                                                                                                                                    MD5:7E65FB8B64D43EB6D4919AB680E5A12E
                                                                                                                                                                                                                                                                                                    SHA1:E42E2A924796062A6BFC7DD1E12280538BC48F33
                                                                                                                                                                                                                                                                                                    SHA-256:DA22C8D710269E82615860BBD6A444B5BCD68E7F14C4D9220AADE7E07367CD8A
                                                                                                                                                                                                                                                                                                    SHA-512:2872A96440E2A02E4659E7F134B47D5215AA21E219882863FCF05837EC0B65ECB46CB29F12CF7C789BC58A649F35A0D16EAAAF091474A1EA9BEE41CE0FB74AAE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? e(exports, require("jquery"), require("popper.js")) : "function" == typeof define && define.amd ? define(["exports", "jquery", "popper.js"], e) : e((t = t || self).bootstrap = {}, t.jQuery, t.Popper) }(this, function (t, g, u) { "use strict"; function i(t, e) { for (var n = 0; n < e.length; n++) { var i = e[n]; i.enumerable = i.enumerable || !1, i.configurable = !0, "value" in i && (i.writable = !0), Object.defineProperty(t, i.key, i) } } function s(t, e, n) { return e && i(t.prototype, e), n && i(t, n), t } function l(o) { for (var t = 1; t < arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.get
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 216, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):25808
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977095389112204
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:HoWYLblsYMwM9VcIZUbMR3dZJcRYyqFe7:IWYLlM37ZUotxPm7
                                                                                                                                                                                                                                                                                                    MD5:7E538BEB927CF09DC03BE1E6B6EA0031
                                                                                                                                                                                                                                                                                                    SHA1:CA25CABB02D1C0BCBF9E69B2A973B3123675A773
                                                                                                                                                                                                                                                                                                    SHA-256:19BD6EF67AE1252E1106573A4612E401032FD90EAA9E6E23D4184050F417CD90
                                                                                                                                                                                                                                                                                                    SHA-512:6235190B71C3164CE85F19904B2E12C60CD2F4E6543541F2F85914B1B75EA1F0E4E5C881B7D2836CB989A9A659915A5C3A919D96F0CE42E93E8AEB67882180DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2022/12/joelandadam-300x216.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,.........f.......PLTE.>U......((+....=S&&)--0...4K>...PS\#$&WYb..3!!#...)*,8NC##$TT\..!.A6++/.........RT`3H=.6K4H9QRZWX`LP\[^eY[d.2DUW^6MAKNY.;Q'9/...&%%PPW...027=RG...1F;...+>4.FX.....?.../C8?CH103*<3......89;..655>>>0E;...../03cfm..u4D8^ai...lV.....5?c....\H8.....K^..Jhu........ZZ[.......KR\I7)......FKU.xg.mS?.......6Gr...R?/...4&.........oC1#.w....v.zRvg.cL...LJJ.9N*^q.@S..........;,!.sZ........&6a...|()...u..dz]G[ey6>T.|a.."1).3;'.....ze&;i1:X...q,5P.sSu.n...`r.q-Ak....-Q...,9^xup.B>...nmiYi.jZNueVMomy.....a|...AN\S......;Li...gK:#SgPE<..\SJ8Ee..?MK..~g50.....t...:Vc...=GA%5-...T[i9_o.==-Uf$6a...GYx......7G..b}j...OHr.mBcl",B..8@Tj8EF+G^.b.q.. .IDATx...K.y..;.g.1.......P.........CQ.St...\...a..Aq2......L.....`"X..,G...Pqv6..B....E...3...Lbl...OL..4.W...y?.\.rY.uY.uY.uYV}.............{.....>...o_O.Y}.Y.[q...v+.....52..X.Ph.....v..5.......|..O.W.k.{rr.4.z...V..}...E.9.(&Z.NEG.\mV..V.+/2.....J.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):66315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309588615593055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                                                                                                                                    MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                                                                                                                                    SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                                                                                                                                    SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                                                                                                                                    SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/modules.common.0481c12a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=liveramp&google_hm=WGMzMDcwUGxnN2dFSDVEQWg2VUxOaHRqRkxocVBaWGRIWTdxa0cyXzA4cnpLbklidw==&google_push
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):42811
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978126672950651
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:gwnNgvQ5LzPUAUya8aww+sVyIdxTXlk6JZ1NYNQW/hjo7Kr/9q465//MPL:bnKSLzUjwwdkIdxTXzlN4QwkA/Y/Ej
                                                                                                                                                                                                                                                                                                    MD5:00AFD0A4333B0AB6B50354A95AC9FD34
                                                                                                                                                                                                                                                                                                    SHA1:E059F4DBA957CFD313473201A774A6BD3BB54251
                                                                                                                                                                                                                                                                                                    SHA-256:2854CA647153CC8A3D550A3AFB811BDAE5ACF581946013D6A33215B43941091E
                                                                                                                                                                                                                                                                                                    SHA-512:76460780EFD2E8F3DB1949A279D84F1E20E4A98FDDB8B6B4D7088C41186B727790E7974F6246F4B9427FC57B633DBD87764068E1C3F1E9218014A7CD95F3583D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2018/04/cropped-go-516-116-2.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$.....PLTEGpLr...P..@..~...;..:....'.aW.1.j..J..Y..EE.y..U..\i...J.....J..H...........E..Q".^.........1.i...S.....A.u..W.....L....e...Ag. ?....tRNS..c#........K.5.{..C..L.. .IDATx..\.b.H.-.f...e....1..!..}..5.l..&..9|.@.....>}......z=..6...f....<.}.c..r..M......|..^>....[o../.,+.<Ob..yYf7g1....\.Z.v..+....h.Yexcvo?w.<I...0._..0...(.4.3g......L+H...?...]e.....hw4..u.W....o...zB..............S....dI..._...Z~.~.......}~.......f.Q..rc..t.?m!"......`.....bz/k...S&q..?....T_.".K.....e.....s......}..m~...2.......O.._ys....7.....|..L.)2..)..e........U...5....3....l0cvcXL.e.u.;.......}....D..8......a.Z..#'.oC.K...V&.c....1ecA?A._N'....R....S.#..*w... .*Gx..AR:....m...c._.~...E.vY.....6yT-....../....tATX .,..A%0.5...`../.>.{..z.p.7J.......:...-..............s(H.92........E..C...>M...?...~|E..#.....2.6.p...0...HE.....G.;e<P.U..g...5zhz......P=..xA....a}`.....U.?....i~C.ol...?m..9....p...|..#.F....GN.3......|I?......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x683, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):56648
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995455031086936
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:IgcS1dnZ0MrxN/kECQPCwwGeNWMfn1nomAWW9PytidLRcuqHboQSGY9hiRJ6PT49:I21oM1WE5Fs155AVPMiQPbhBvh94YJ6A
                                                                                                                                                                                                                                                                                                    MD5:21DD4D0D0E197F5AD898B689A6C02D67
                                                                                                                                                                                                                                                                                                    SHA1:14275FEDC6108DEBF0D478BAE9300D0FEF8B9F37
                                                                                                                                                                                                                                                                                                    SHA-256:0CD73C485904A44FF5A18B608820AA53E44C37272FFED81E089694F56686E814
                                                                                                                                                                                                                                                                                                    SHA-512:3443A67BCAF42755D41B6B49192F6C9781B7F653E10EADD5601271D80E338F4A9CF441A1E3B3C2D9D47A1FC5C01027ADD2899B581EDC6C4569508DE328BB7C9B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webp
                                                                                                                                                                                                                                                                                                    Preview:RIFF@...WEBPVP8 4...P....*....>.H.K..".......em........g......y.w..............o......'.......{.~.......l.E.~...<].k.........t......}....f..].+./...~Y7..@.........4...3.....s.{...@?....[.....O.U.q........&................P{........_..@....s...3...o..~.?......W...../....l.........?......~..7...o...?....M.................c.I.W.....w.Q......T;..|..o.7..E.6c.u..)D....Ta........Xel..C........r.f.nG3..v...M<f7Ev7.=...)#[.F.....g....S..........Eb.6!....!.......a7..o..<~..P..;uL}.....wkC..>v.s.....|.W$=.t..f...G......l.............../.......'..e...S&.Y..>Y...:^{.M...3.<9....7w....w*..0.|...u0r?.w4j...L..<K.@.7..6......G.....n7._7.c..<.7..[.c~..-......+]u........y.d.....vy.....$..6}...9xD42i..?.y[/.c.1....6.0....+.Z....?..............B7.FTJ.t.>Y8......:.4+H....djB.y...%p.h...%...?.Hr.G......T...P...)...D...&q.........^...C.......xu...............a.V.'..K_..u...../=".....O..W....Lp..U.Z......i9.#k...?..P.N>..T..`s...pTz.8/4..k.=..<w=.......?].] ......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                                                                                    MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                                                                                    SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                                                                                    SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                                                                                    SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                                                                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9248&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2850868
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.227464714861871
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                                                                                                                                    MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                                                                                                                                    SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                                                                                                                                    SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                                                                                                                                    SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/main.8912eaaa.js
                                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/983168727?random=1727648406347&cv=11&fst=1727648406347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v894862708za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgohere.co%2Ftcctrademb%2F%3Fhop%3Dacnmb%26hopId%3Db7224707-865b-4de5-b820-543df6dcc65a&hn=www.googleadservices.com&frm=0&tiba=Register%20For%20The%20Workshop%20%E2%80%93%20TCC%20Trade%20MB%20-%20GoHere.co&npa=0&pscdl=noapi&auid=1281469209.1727648406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3044)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3891
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347272908843715
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:lRN79N7FfNf5UPglwPCTFPBAgqFMkfusv38V1V5VNeOIsgG0OvhbTyP0FSffBrZb:lvTl7IKFBPRd80hyP7BVekURYWgH
                                                                                                                                                                                                                                                                                                    MD5:26CA992CE83C77BD056055EA5CB02C3A
                                                                                                                                                                                                                                                                                                    SHA1:0C23195E0EFDC430A45165B9376C3E3473D8F6A5
                                                                                                                                                                                                                                                                                                    SHA-256:EF00CF50F0DB25579B113CDA2E5649203E5B93176E2AA03EAA300C6AAD864508
                                                                                                                                                                                                                                                                                                    SHA-512:D463C9051F8EE675E4F5AEC7AD291B73BF42F5C91E84C3FA6395AE199EC829A79DD960E10B7860C466025C2418B459833C9B058B36ABA266907E04A14B501244
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/lowerrightad.js?v=20240524
                                                                                                                                                                                                                                                                                                    Preview:var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}.return EntrancePopupIsVisible;}.function DrawAd(lltitle,llmessage,lllink,llimage,llbuttontext,llpixelcode){var buttonBackground="var(--blue-8)";var buttonColor="var(--white)";var buttonBorderRadius="5px";var buttonWeight="600";var textColor="var(--default-text)";var headingColor="var(--black)";if(window.location.href.indexOf("marketbeat.com")==-1){buttonBackground="#007e9e";buttonColor="#fff";buttonBorderRadius="0";buttonWeight="700";textColor="#111";headingColor="#111";}.if(window.location.href.indexOf("marketbeat.com")==-1||(CheckIfEntrancePopupIsVisible()==0)){llu='<div id="mb-bar" class="one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400p
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2106
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                    MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                    SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                    SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                    SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):23292
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.405449357197483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                                                                                                                                    MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                                                                                                                                    SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                                                                                                                                    SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                                                                                                                                    SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):33750
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.299181515256725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:oIoGE4cvgEDyApHkiumzRJAvofgyOFveG/+aMijhmv:oIoN4cvryXZmFiv8gyk/+aMiVmv
                                                                                                                                                                                                                                                                                                    MD5:665301A891B6DB8C0619F1BCA1C15038
                                                                                                                                                                                                                                                                                                    SHA1:B89E083C3E6AFD1ACFB91757223E700DC29C8A13
                                                                                                                                                                                                                                                                                                    SHA-256:23700961604827A91E94B1FB86F33777386747DEBB8F07A4A55659D35BC032D1
                                                                                                                                                                                                                                                                                                    SHA-512:6FCAA9E4525D3CF924296CD17644D3F3D93EA4FF48B75826FFC3E0FD5F5FD653612E3E48C7901FB977EA5322C72F88ED8BFE47E9FB3DF4E558FEAAB8179E272F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css"
                                                                                                                                                                                                                                                                                                    Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17054
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0162677871700865
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:cjPW13BMQl3gSjra04vOYjCpVNFKSjbnz59lhf3WIyX9XpxR:f13B17je04vOmCpVuM3l+9X3R
                                                                                                                                                                                                                                                                                                    MD5:93E62423FC217AF44493799203E6660D
                                                                                                                                                                                                                                                                                                    SHA1:13D1788CE0DAA87002FE642CC2A7408D526A4CFE
                                                                                                                                                                                                                                                                                                    SHA-256:6C9B68BAD0F946C0D6445011ECD2E572F052C319F48A4AEAF3377EB61CFE19A4
                                                                                                                                                                                                                                                                                                    SHA-512:7A29A9766B9A4E2BB3E82FFBCB669B81EF56E8AFC76823E8D13EC457E0DB7E9C5D6C56444013400B89723F80EC1C228D61B9203AC14D29052E38AA9C45E66212
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240925&st=env
                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"ftL5ZtLUBKSdjuwPkdSciAg","injector_basename":"sodar2","bg_hash_basename":"g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c","bg_binary":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                    MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                    SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                    SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                    SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6156
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                                                                                    MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                                                                                    SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                                                                                    SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                                                                                    SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2090)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):418195
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.587316024181749
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:lrdM10FHgBY5IuDnnFU6uCwZ76KwSCpu0bsq5RdRonybc1EvvDxef0Ng2zRjykkN:lrdM10FHgBY5IuDnnbujZ76KwSCpu0g7
                                                                                                                                                                                                                                                                                                    MD5:3123FAB09C0475FF73D0188373E6F6B9
                                                                                                                                                                                                                                                                                                    SHA1:B1774AE4FFFCE2C1D3578E508E2A335E67E1F62D
                                                                                                                                                                                                                                                                                                    SHA-256:FF2B855B7A1CD4F6D1C4CE1B54EC1877D779603E118206B8E6CEE1B2FAEF55A6
                                                                                                                                                                                                                                                                                                    SHA-512:6FCC43D1E6695DD0D370DFB4A58B560755A4C87D56BA2735E306235BB6368267ACA5D380BA02F70688D8E37B99C4B6A58D13D77BD141CDA4921BC787B294F8B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409250101/show_ads_impl_fy2021.js?bust=31087523
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://c.statcounter.com/t.php?sc_project=12146806&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=7928&sc_rum_e_e=7972&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):143905
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313053855299403
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                                                                                                                                    MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                                                                                                                                    SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                                                                                                                                    SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                                                                                                                                    SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16419
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.637671753134344
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:tYdURNYo0eOdqrPYiGwPdto0YfBqkbCUvR:4
                                                                                                                                                                                                                                                                                                    MD5:086F9FE9A023F2315C9D99C47FB96AAF
                                                                                                                                                                                                                                                                                                    SHA1:5958F5E0C1FAA14E086A650081A4A8EB2A8FB93E
                                                                                                                                                                                                                                                                                                    SHA-256:3EFC9F872FE0630A46414C46D7179515D3AA1A8C84BA99BDA1B17EB6AF5351FD
                                                                                                                                                                                                                                                                                                    SHA-512:71D71FAAF3AE077D082E325F03C2C7A8F5AF255B229F32B13734ACC3A9774FACC2C76C9C256CBE85D8B1A3DCB609226E682E95BC0AA0E62C917A70007B54FE43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Literata:400,400i,600,600i,700,700i&subset=latin&display=swap"
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Literata';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/literata/v35/or3YQ6P12-iJxAIgLYT1PLs1Zd0nfUwAbeGVKoRYzNiCp1OUedn8_7W0QmBjb1Q2pR1hvosNy7gNNK25.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Literata';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/literata/v35/or3YQ6P12-iJxAIgLYT1PLs1Zd0nfUwAbeGVKoRYzNiCp1OUedn8_7W0QmBjb1Q2pR1hvosNy7ENNK25.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Literata';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/literata/v35/or3YQ6P12-iJxAIgLYT1PLs1Zd0nfUwAbeGVKoRYzNiCp1OUedn8_7W0QmBjb1Q2pR1hvosNy7kNNK25.woff2) format('woff2');.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6410
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                                                                                                    MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                                                                                                    SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                                                                                                    SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                                                                                                    SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6542
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.391494735432363
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sNEN8NNvNnnN7N0ND3AN7NzpNM:uPeD4CdFFwmBYHAaCilnNBSzuBDM
                                                                                                                                                                                                                                                                                                    MD5:E28A7362ED7C72651005CDD04F4A020C
                                                                                                                                                                                                                                                                                                    SHA1:6A25CE9F446109B117870B5B165B20F2127D9194
                                                                                                                                                                                                                                                                                                    SHA-256:806D0E4EED12B3F6D22B00C84DCBEB6D05CF74E888E280CFF207BC6250701FD0
                                                                                                                                                                                                                                                                                                    SHA-512:A83940E08A72CB61EA0D924A5DC407E79C5F6DF92AA000AE0D4FC9B789771B11AA8A368A1F1F4257F7CC352330DC8F156785CA0AB29BE24915812496034FF9A9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:900,400,500&subset=latin"
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51440
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                    MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                    SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                    SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                    SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.222083040809116
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YJfoBa8N4m/NJTW/xH+LbELXcLLkBQn:YJfoBa8Z/NJTDvEjcUBQn
                                                                                                                                                                                                                                                                                                    MD5:5ED368A972BD2A3D158D932C9BC35FB2
                                                                                                                                                                                                                                                                                                    SHA1:FF0AEC91B1124BD62E0B03E5F33B0EF146AAEB1D
                                                                                                                                                                                                                                                                                                    SHA-256:C9F05321E6BF5348E7D2BA8504A5408BB5C5F24473A718898BA202DA0716E531
                                                                                                                                                                                                                                                                                                    SHA-512:11D7182247D4AE2DF2E8C35EEDC3E8A42BBAC67B4E7F73AC7E5DFA30AA6C277B188791BC14A16814FA5064BC4EBA852463A6CBE5F1EA2E9193CA2E87747F4E5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"59":2,"60":1,"61":3,"58":1,"57":1,"56":11,"63":20,"64":39,"55":1,"54":1,"52":1,"51":2,"65":1,"66":3,"68":2}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12738
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                    MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                    SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                    SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                    SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1626)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1819
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047296238035306
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                                                                                                                                                                                                                                                                    MD5:CD0EB3406096FF80266E7C9D7D419186
                                                                                                                                                                                                                                                                                                    SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                                                                                                                                                                                                                                                                    SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                                                                                                                                                                                                                                                                    SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):23063
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                    MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622
                                                                                                                                                                                                                                                                                                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6073
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.415101519973059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                                                                                                                                    MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                                                                                                                                    SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                                                                                                                                    SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                                                                                                                                    SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):65577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                    MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                    SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                    SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                    SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                                                                                                    Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):23696
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                    MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                    SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                    SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                    SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                    MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                    SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                    SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                    SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                    MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                    SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                    SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                    SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4121
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.920744852099251
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:NWxqkb2VYbucVAhKeA9o3VFF+WzQQUbiCe4MIAYh9O:NWkeyQVQK63rUQUbQBGO
                                                                                                                                                                                                                                                                                                    MD5:5F6AA1BFF6991B81E3BCB05C157C2F10
                                                                                                                                                                                                                                                                                                    SHA1:AFADA76D42186930CE47113266A969E9BC2E8E5F
                                                                                                                                                                                                                                                                                                    SHA-256:09DE48060846536E00CBCF5C1B62A07C3632E85E53EE6214F2328081353AF98E
                                                                                                                                                                                                                                                                                                    SHA-512:E11DB22A67D878A0C4BBE1D8A5629C90C6C99CF494C4BE8EA6654F856ED5AF72A2D7F3A38E5342DA2B296E1E890B9CB94D776C8F86339BA4A13CF88287FEA9AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2023/08/bitcoin-btc-logo-300x300.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....N.~G...HPLTEGpL..................................................".......3..b..G..}z.......tRNS......p..R8.].R....sIDATx..]..0.D..0....4...6.I03.l&Uy...M..s.....0....~.y).....H.Y.gy.......3H3B.<...d.w...../b..y.FQ2..e..L.(..<.;8.p..O........?p,'......./...I.*"^..P=.....G2..").M.X...._...8R/..:.2...z.u..by.......W..~IfI...X.F.$4y...xF....pR.....O....HJ;.y.....8.E.d.....*V.k.*.P..>\a..Tw......]I.<.2W.b...pC.....4.{...{'0.K...d.c.%O w...J.\..iR:m~.`Y...q.2....'....b..l.s.qR..,3.......(Q../Of.4.I....?..|Y.[...sb%."u*B..g.J.EZ....B5.)]...Eyr.#.<*Oo...:..Z.yFq.&...Z1:Z,N....x!....Kyy!.)"ZA.\.,L...BD+H..r...."VHh....?Z.i.kB%.JR.__.R.2.).+...[Y......s2~yq...[a..V...u...V.4....0...b.7.*..D.P...YQ....9y}p.oU...........l6.;F.62...eU...v..3z.Ds.mUU.....s)....[5.....j.....t..-+..v..;.C.z*..........;..tK....dW."...1lS...F.%....a:f.`.o^..a..kq....`)7.........\8..rX.....f. Zjj......E..h+..PY...a(..A.l%GM(k.1.4.N..SQV....D .mu.(....Ilq.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9204
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                                                                                    MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                                                                                    SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                                                                                    SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                                                                                    SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1807
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297799813417278
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                                                                                                                                    MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                                                                                                                                    SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                                                                                                                                    SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                                                                                                                                    SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):294289
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993477310294199
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:gfG5qxT9Me9VBta5cCMdumH2W0B/xiAG4ZW/T1H32/:gfGk19zViiCuH90B0AXZWr1G/
                                                                                                                                                                                                                                                                                                    MD5:B97656199098BEF6CDE76EFF54687795
                                                                                                                                                                                                                                                                                                    SHA1:2004A588E8E111F50E2AFE0BD85CFE399B18EC00
                                                                                                                                                                                                                                                                                                    SHA-256:A5229600FDF170CA72FDB5D216FEAB052B280822F741138526AA793D67ED255E
                                                                                                                                                                                                                                                                                                    SHA-512:A88BE1E73B656E02FBB7F3E2DAE9E286F973FAA7A438CB1D1F0A69436FB4CC419CBCDDBD6813942BFBD9558261BD9E63BAAD074C81C46FCF1F327EC3F7C9DDAD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a....WIDATx....,I.&...TU..5.....2.tw.N'ffffff..K'.N....fq...aAf.9*~..=-..V........7s..~c..7.o..\..|s..........7.o..\..|s...M...7.o..\..|s...M...7.o..\..|s..2-.T...|s......7.o.....u.!..|.o_...j.v].o..O-.../..1.o..\....q.P...w/..+g.........q..KE.yJ..E;..o\p....n.8..7).8....i...Z....{.Z.....&K.*.$...|..C.......L/.(..<.).,..G.N\0tJ.(....y....A.`nvJLh.K&....\.X|...a.`B........80..0U....kq.......`.R.&.r\.!27....A8.E.)F..7I.\).].m...A/8u.....:.Ube.)...'.L)Q{.gX..K..WAV,...R2....q..<i....Il..s)...3.......a.L. ..(.:.OtE.Ur.5..r.I..M%..!2Z52.:..u._..!.......,.".B.._.(..P..Z..rS.+..-.Xh...;.....,.B....D.d,L.NU.B..|....$b..z.R..3!...\........1..O.H....'R.f.1q.8.y...I.t........m......1EA./.[..+.....}]..,....hSY.n.W..B.......n...w>..T.Q.TR+).g\HF..t.v..]...$Ut.h}u.h..".u~c...I\.I.G..bLI..Q.y....z.......i..*...3)E....%H\H.c.xnb....C.Z...w.|...s..[..}.]...P.#....`{...jO..sl..x._.......c.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                    MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                    SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                    SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                    SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                    MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                    SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                    SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                    SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4998
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514921469790922
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                                                                                                                                    MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                                                                                                                                    SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                                                                                                                                    SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                                                                                                                                    SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8000
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                                                                                                    MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                                                                                                    SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                                                                                                    SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                                                                                                    SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4507
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                    MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                    SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                    SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                    SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):231862
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                                                                                    MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                                                                                    SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                                                                                    SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                                                                                    SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4121
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.920744852099251
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:NWxqkb2VYbucVAhKeA9o3VFF+WzQQUbiCe4MIAYh9O:NWkeyQVQK63rUQUbQBGO
                                                                                                                                                                                                                                                                                                    MD5:5F6AA1BFF6991B81E3BCB05C157C2F10
                                                                                                                                                                                                                                                                                                    SHA1:AFADA76D42186930CE47113266A969E9BC2E8E5F
                                                                                                                                                                                                                                                                                                    SHA-256:09DE48060846536E00CBCF5C1B62A07C3632E85E53EE6214F2328081353AF98E
                                                                                                                                                                                                                                                                                                    SHA-512:E11DB22A67D878A0C4BBE1D8A5629C90C6C99CF494C4BE8EA6654F856ED5AF72A2D7F3A38E5342DA2B296E1E890B9CB94D776C8F86339BA4A13CF88287FEA9AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....N.~G...HPLTEGpL..................................................".......3..b..G..}z.......tRNS......p..R8.].R....sIDATx..]..0.D..0....4...6.I03.l&Uy...M..s.....0....~.y).....H.Y.gy.......3H3B.<...d.w...../b..y.FQ2..e..L.(..<.;8.p..O........?p,'......./...I.*"^..P=.....G2..").M.X...._...8R/..:.2...z.u..by.......W..~IfI...X.F.$4y...xF....pR.....O....HJ;.y.....8.E.d.....*V.k.*.P..>\a..Tw......]I.<.2W.b...pC.....4.{...{'0.K...d.c.%O w...J.\..iR:m~.`Y...q.2....'....b..l.s.qR..,3.......(Q../Of.4.I....?..|Y.[...sb%."u*B..g.J.EZ....B5.)]...Eyr.#.<*Oo...:..Z.yFq.&...Z1:Z,N....x!....Kyy!.)"ZA.\.,L...BD+H..r...."VHh....?Z.i.kB%.JR.__.R.2.).+...[Y......s2~yq...[a..V...u...V.4....0...b.7.*..D.P...YQ....9y}p.oU...........l6.;F.62...eU...v..3z.Ds.mUU.....s)....[5.....j.....t..-+..v..;.C.z*..........;..tK....dW."...1lS...F.%....a:f.`.o^..a..kq....`)7.........\8..rX.....f. Zjj......E..h+..PY...a(..A.l%GM(k.1.4.N..SQV....D .mu.(....Ilq.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):42952
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                    MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                    SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                    SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                    SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5459
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.925984412822897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:fubo+FNEYrsR+3oTNUJasFuhUgpebBfx6yQXZW8jYXK9u3zvVkc+6I8jRsDOMnAV:2brFNXIcoqxFuhUgcBf+W8jOK8VpI8j7
                                                                                                                                                                                                                                                                                                    MD5:83D6AA907B446E8DA12C4DECA34A2143
                                                                                                                                                                                                                                                                                                    SHA1:5E6375DDF79947597174515DFB3A4D4743246880
                                                                                                                                                                                                                                                                                                    SHA-256:2088EEB7ED214D70230338B1D649FA28A060871630BD71C83DB0A6CAE4BB71A2
                                                                                                                                                                                                                                                                                                    SHA-512:56F13DD814F5D551F5F8F27EF6BE3B2FAC516EAE3FE61A9FC144F5C6C2265889D6D288B308F73D20C503B58EEB34A0663E5983A3D67B48CB7880172B643F386E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......d.....G.2O....PLTEGpL......................................................................6.*.......8.*....+..9.+...7.+...5$...,.h..z!.z.M5....#..cC..n...$.(.p.wT...&......2.Y.^. x....tRNS...+...U.9e..F.....{..o.P....@IDATx..v.:..+..L..Vp.,..Z:........Z....r.:.X9..eO..}xhF3..f4...hF3..f...-.Y..k...*.,.3z.....f1....x...H.v.....Dh..._m._..fI.}..$.F..r....!7.r.)...........ly..kN.......~ .C.}x.........v`...Ng.0.K...b.7...Sv..y5.Cf...s........ ..r2f....5w......yj.0.s.F......z....ES_......i.{I.[n2...V9c..\..}......F..t........v.<.V...9...k.......=....7.M._.....Ctx.?>..8...f#......L..B...7H}.9..K..O.. ..q".]-O{.~.....&..*sX.#.....x.....<:.....s.z0 ..}..7...N...#...+....d4....t...g.#.>.<...-..F...);j..2.2.p.....l^..|.<;....C$:...[..i..X...d..D.G.M..4H...F. |...d.4...~....A.>i....[.......c+.u>.M....@.......w..-........J.l7.d.....p.....,q...[o...e..p..@B1E.JJ..HW..'..HMT.H....6...a.........D. .....~Nz0..a..&.....n.{.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9204
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                                                                                    MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                                                                                    SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                                                                                    SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                                                                                    SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (517), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):659
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.17032122328986
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:fuK2+ULaITL8bg+qWkUFHcmF4Ho3Dtze33DuOB82VJ8ctJFLUcmaQcmxHo3Dtzer:52+ULaIHYqeH7AAiYctjLUMQTVEeL
                                                                                                                                                                                                                                                                                                    MD5:DFFEE2F28247B08290C4CC3C43363B80
                                                                                                                                                                                                                                                                                                    SHA1:2ACD44483C92C66898CC1AFABD68A207CE158E5D
                                                                                                                                                                                                                                                                                                    SHA-256:4D01C00565AF0328B6A6240912F55829E47112B37A57C4F6077D28F50CCBF0CB
                                                                                                                                                                                                                                                                                                    SHA-512:EEFB841A2F12660E7DDEEF1B776DF607FEA9C87EBFC96266F7D148BC85E5DAA64536DBD36F0F1EF6A0221595F831CFC2044CBF6A0020732BE07832E60EAF27F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/LowerRightAd.ashx
                                                                                                                                                                                                                                                                                                    Preview:625,000% Gain///The recent pullback in the crypto markets has left many investors in full-on panic mode, convinced the bull run is over.....But if history has taught us anything, it.s that this is...///https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1///https://www.marketbeat.com/images/webpush/files/thumb_2060push_weekend_01_720x480.jpg///>> Dive into the Workshop Here///<img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight' alt='' height='1' width='1' />///
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                                                                                    MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                                                                                    SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                                                                                    SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                                                                                    SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 772 x 238, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):22673
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.980529237879648
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:xTJxe2DW15XFAGi4HQCVPbk2XSr8iGFmMRq/ikQmcHUB9IaNri7iQQsHr4fen2:JeAofAGXVjbEYmIqakUUBCag70Ffe2
                                                                                                                                                                                                                                                                                                    MD5:70DBF7400BB5C7FB6D81B1604E1AC332
                                                                                                                                                                                                                                                                                                    SHA1:DDA99B45CB98ADB291E0135F09FB27951F3BFEBB
                                                                                                                                                                                                                                                                                                    SHA-256:CD6743752C1523382BC56B3D45DD67D93C9AB2B2E2E02C400A671D856F324F25
                                                                                                                                                                                                                                                                                                    SHA-512:2CC7A98D7E4119D450DBCC5E34C5645CAE93FA535BA0A403E21226B6586D01C495F2B1D67ABC6C7BB284E4043444B114547E83BED68012C9B3E90E1E1EFB631D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2023/08/Stacey-Huish.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............0.....PLTE....R....|....T.P........~........P....~......T.....|...R...dfj.................. x.PRQ...................g.....zop.gi...........gc.....n..u...d..P.R........j//,...._.....V.....l..RP..~p... #.NT........)>;6..y......y...V......c.kQ> .|.....P........................."...I.L.n^Rw_*P..t..~.a.........I~@......X..UP...f..7W.dbAkx..x..qF.......*|......k...oL.....;.".. .IDATx...o.H..i....ih..=.<~aWDg..N,[.a............TQ.D.$R.W....36.....*..wh ..T..|.g..'.TTTTTTTTTTTTTTTTTT._./......,.."..p.L.m....../...B(.....8......z..H..a..)$......L.j./>.wN.........../F........4.........OE.....3.. '.. ..4...c.$.....O......x-....9..0...//.ZR....J4...SQ=l#.<...........s..N.bg'.k6w...... c......m..K..$k..?.......b.Q.M....";...@.;.....D....}5...Z2.....4m.X:9.....;).............I.7..1=.t.P.....Wk....@D.l...e..{7.@A-.....~..>.m.....v.U....)..B#...s..W.\..gI...h...n........v......|......a.L....a.K.. G..'...K.j..>8..B..,0`8......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4998
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514921469790922
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                                                                                                                                    MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                                                                                                                                    SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                                                                                                                                    SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                                                                                                                                    SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):49208
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99543787227562
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:bSIyRg6WLzF5jeP7p3iZ9pB62eLtDR08C1keIb51:7t6WnjePN3iLpB626R08I+b51
                                                                                                                                                                                                                                                                                                    MD5:C0898B2CE397B566EA12AC516B3EE72D
                                                                                                                                                                                                                                                                                                    SHA1:1FF8B7D73E84753B16D72EF5F578D882EADD1DB9
                                                                                                                                                                                                                                                                                                    SHA-256:F0192C741B50919155DB73D976262716788DA47B2FDA4292B96D18C3EC69C357
                                                                                                                                                                                                                                                                                                    SHA-512:F6D5F87D818AB88A9817048F4F642B2C84168D778CE493B4D9918138B95D9474E3F353F25AA92E753A0C9924817F7802208409DFC524FE073FDF98E48FAE9DCD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF0...WEBPVP8 $....s...*..s.>I .D..!...L(.....j...]...UT..<BD5..\y..5...l...M..~._b{w4_.;....>k..........}`.H.........?.N..[_.^.>s...=m..W....\.F....._...O............O...{B....._.~$...O...#.?................|.v........{1.....?(..>...._V>.............l..xL./.........?....?...../..._.~..a._...W.......|........^...e6\#b.<dFW..T...$..cKw...H....G....y(......#.k.:...[.iWV....Q.......p.T...<_...Y.$C...~.D~...X.......n....<a|...6....M..j.J.'.&.e.......y..Sp......y.1..*.av.z..bU...h.Wd.`...~A.I.D.g.2H..Ee..F.m.v...B.....w,1\:{i.......8....q......&i....u..#s...^y..2..GPy...<..H....5.9.S.....p.?...+2...EuM<...pa......m5.....d.c./..&".FS...o...Y.c....F5........t.i]..^....DG{^.....H..$.Qv.Z0..>..Eh...\[.....lR./.S.g......J...0/.<..=....H.Dcp.......~0J3..~@.T.......B.f..LI....=..VGw..}.\.Z....^Q.....+..|}...C.l......X...........|3.|<*.@\/74N.#}..E.H0.'...>.......J.b....a.BkK....B55..Av.-..%.8......UN.j.`z.....z.VG@............A5*h.a.5.5.-/[..^...!ZwQ.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 682 x 518, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):36394
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970129797312683
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:rXVhp6xMbPiw7thLmMtWdu9Pgz7eWzU1otBdll4LWcFzrt8sxnV:rlbIePi0thKM4du94Lzqot1l4KcFzTxV
                                                                                                                                                                                                                                                                                                    MD5:B762A07FF5EEF2C221C322C532A120B1
                                                                                                                                                                                                                                                                                                    SHA1:66CDD7E4EECF1F7CA4CC7F49EA2476B571A9CF43
                                                                                                                                                                                                                                                                                                    SHA-256:02D91F6C5BC10E139533264772EC5493DE5B3D318835CDB53DA0A1D03E1FCCCB
                                                                                                                                                                                                                                                                                                    SHA-512:6DDEB239AA6D238DE2288C0494882E94DA24D2DA0A7115EF68F04263A55BA29EB7676FD2354FC73B74544A68D7E2B4367E7319CC2A3A61824219C26C42BA68B6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............].....PLTE............................................................................................&&&............///...........................:::.........................@@?......EEFutu...QRS...XXX...pnn....X.......X.MLK..}&..............|}.......G....]]]egj455...`ab.T......eed4....kkl.....C.......U..4.1...........\.}....b.....................H....hN=............_..9"..}m......J9*{.......d.u.......[G....TT.........~..U.$!.x........m..U`....eJw......R..........._.l.. .IDATx...O....=s.@..-...ZR.R....5W..(..R.Y....9.."..r..V.......y...I........B.N.V[.=o...c.d......63.B.O..C.BTQ(D....P.*...PeP./V.*.QE..U...B!.(...BTQ(D..BTQ........{x.P_(.......RN...T].........Q..9-.d....ri+.=.....P]...z&#.R.qr.d8N..?.C}Y.rR..>a%..cH[@.l.X...*..k/.:.W..fz..^.VXY.q...~........z<aY..x..1..e...|UTk.._.....NG:..C.U..P.x.O...q.. \:...2b9.....;{.(..d?..~#B]......,WQ....HX.O.BSu....P*}..........3_...x{.l|....A3.9...U_.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):211300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                    MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                    SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                    SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                    SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                    MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                    SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                    SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                    SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.americanconsumernews.net/scripts/standalone/ViewCount.ashx?type=j&id=6491201&referrer=
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50008)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):323796
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.424853318139829
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:R7Ds9uglhdkIu0JKE8Y8bjq7+sD8UIjyKbC0qWZKAKBYaKj8wKcHMX:xgl/5oZYapsDXSzqz
                                                                                                                                                                                                                                                                                                    MD5:6EC7B6AC75C483002677EBDD242D61E9
                                                                                                                                                                                                                                                                                                    SHA1:959CFBC371DF7841EB7BF44E80F4987E66985D03
                                                                                                                                                                                                                                                                                                    SHA-256:A6D8EEB04F5DAD55EE2203C8DA476D722C87A5627517FC83721377763FB88DF4
                                                                                                                                                                                                                                                                                                    SHA-512:87A997DB6780C282671AAF095A56CAD8C352A1FD3C910E0590459D86F15BC288041CE3E29DC31EF0A5CBC58E3F23FCDFFB4DAC4B7FAB3DB717ABEBDC1B6652DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x576, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):52890
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988841572074023
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2YV3AyeUzBDKtETJC18Uljlwnhv2C+nei1RNtDz9pHS:2YV3AUz0ETJkljlwnh7Z4/9py
                                                                                                                                                                                                                                                                                                    MD5:B8D20D320338D449EDA14DA0708B97FD
                                                                                                                                                                                                                                                                                                    SHA1:47BCC19C032C828D35120999D147090DD4AEDF21
                                                                                                                                                                                                                                                                                                    SHA-256:9B1A32D4178FBD5248BA33F30321AE2B0C2749AE662A478F3DA70CFA2C2A99D6
                                                                                                                                                                                                                                                                                                    SHA-512:AED1F0FE6AD137C1C4B640BB1E6CD1694C945D6171E3138CFE0909D5A0F4BDBB89BA094217F484F664B77E5F9F2C934BCA839F5CA4A2D5CAD8B01167403AFA63
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....=...*..@.>.H.K.....U.....em..9.........}.w..[...W..s...O..f.........o.......C......P....!>............y...'.x_.....s,.?.?..e.....W........'.). <76'...........x.z..L.E..........a~....D.O...#./.....o.+......._._.?................?i|U{....._..o.2....[.)DW...U.!.w.V(...u~#...rs.c.t@..s!SS/X...F...:T...qPu}=K.y..v.sZ.&;\..:2...6...u.......jt."s.wwv.....:U....:.k.O...I..]....t...i..N..........u.+.K.8....u..[.Z...\.au.c.3v......_..I......r..R]Z=).;....S......_oz]w..ih.... .`s%cS...*.#.....{.?..I.v.qg^..<..e.enA7j.....x18.OP...2..N.+...*jG3#t.xv....[.n../.S.#\...-.....W.|..H3.w.+.{8.".:e.....U.Uo... v....c.P{.hB.Qpj..B..B..M9..7..wT^...w]...X....Q...w]..a>.....LjKD.*..v..n5.}.g.o<(.?.=...o}.=xdi..n8<]/2.%..J.........W.0/...-l%/. .c.....|.BC..}...y._,M.....'...k=.H.ks.M.l[..G...,/.);3....>..m.?...?....,.e .q.Tl....xt.8...CN.g...d...?.~...7$..~c..].3...d.......<r...a.......h..X.#..e.%....K.|......Q..............E0.fI ......6
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                    MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                    SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                    SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                    SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1823)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2209
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1883982869427046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:x8kGwaGELji+XKP6QUk8+gmqhdb27hzY7ACMpCY8xXA7XArtANb/yPCP:lJ+XKS7fdbOFY7ACGWIlq6P
                                                                                                                                                                                                                                                                                                    MD5:E7DF1A590F32ACE7D23E65F4D591D768
                                                                                                                                                                                                                                                                                                    SHA1:99DFEEFFE6F096D54ABA20AAFAF3052117BEEB7C
                                                                                                                                                                                                                                                                                                    SHA-256:AAA97945529534E7CF5BC075CAE36BF000AF1D109949D7C607C2B5A8D66DF6C7
                                                                                                                                                                                                                                                                                                    SHA-512:32C16B5E60B2EE3CE85A771FE0E2C9FB6209A9D5D3450F7B6C246F9992CBC06963935DC505F74399B2113247B6CB2F3447C394CF945599D5C4C3B6E1471CCA2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("RequiredFormListener",["Event","Input"],(function(a,b,c,d,e,f,g){c("Event").listen(document.documentElement,"submit",function(a){a=a.getTarget();if(a.getAttribute("novalidate"))return!0;a=a.getElementsByTagName("*");for(var b=0;b<a.length;b++)if(a[b].getAttribute("required")&&d("Input").isEmpty(a[b])){a[b].focus();return!1}},c("Event").Priority.URGENT)}),34);.__d("StickyPlaceholderInput",["CSS","DOM","Event","Input","Parent","emptyFunction","getElementText"],(function(a,b,c,d,e,f){function g(a){return b("Parent").byClass(a,"uiStickyPlaceholderInput")}function h(a){return b("DOM").scry(a,".placeholder")[0]}function i(a){a=a||window.event;var c=a.target||a.srcElement;if(b("DOM").isNodeOfType(c,["input","textarea"])){var d=g(c);d&&setTimeout(function(){b("CSS").conditionClass(d,"uiStickyPlaceholderEmptyInput",!c.value.length)},0)}}var j={init:function(){j.init=b("emptyFunction"),b("Event").listen(document.documentElement,{keydown:i,keyup:i,paste:i,focusout:i})},reg
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24004
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.369284003528477
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                                                                                                                                    MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                                                                                                                                    SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                                                                                                                                    SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                                                                                                                                    SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/bundle.Compose.7e998cea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):209234
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                    MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                    SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                    SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                    SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                    MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                    SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                    SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                    SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):87482
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262231833248159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                                                                                                                                                                                                                                                                                    MD5:FF04DD1EF5C67998D8652330C0441689
                                                                                                                                                                                                                                                                                                    SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                                                                                                                                                                                                                                                                                    SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                                                                                                                                                                                                                                                                                    SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):82019
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                                                                                    MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                                                                                    SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                                                                                    SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                                                                                    SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):45856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                                                                                    MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                                                                                    SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                                                                                    SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                                                                                    SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):26951
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                                                                                                    MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                                                                                                    SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                                                                                                    SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                                                                                                    SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=MmQzMWNjOTgtOGNmOS00YjY4LWFkYzEtZTUwOGJiMDIyY2M1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=2d31cc98-8cf9-4b68-adc1-e508bb022cc5
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):53556
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993801526647562
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:IZOqtAgrlinnZbdc21a0zN2yFI2JSjKuU8vf:27VrYZbdhzzN2yFAWef
                                                                                                                                                                                                                                                                                                    MD5:15943FCCFCD0F6B1DEB296C776210FD6
                                                                                                                                                                                                                                                                                                    SHA1:F7670D5CBE9B304CE4D001AC4150ED82311B3C7D
                                                                                                                                                                                                                                                                                                    SHA-256:4B5EDEF07C9DE3549B41972BFB4A68AAAA51BDD29E1BDD62EC349F152A7A1305
                                                                                                                                                                                                                                                                                                    SHA-512:F5925567B510082D255C2BE1370C32FE1ED7AB60FCA46E733C92D31025ABDF52DA35E4A62B9142E14B5816D79D2334C7500070D8213A868F91A26A544D64F6A1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............k..o....sRGB.........gAMA......a.....IDATx...s.V..u?$]I.c.k'.dbB..........O..!........Z..>.&.....6C.n>..6q..M...]i.............d.YY....#..s..c..h.....t.ku+..|...Rk.....mm.1.C.(.y*O.. ..?..h. .j.J.". ...i.2O....%....)..?YW5...w.K(.0.s].u..e...6..!.?{.........8.m-.QJ.|.~.7;;3.g...@..y.f...^^^......kn.....On...{.^{?.C..c. ....4...n..Q........_~.........v...q.!.uf..t...A...Z.....h_]^>}.wk.n.....C...=..e......,......,..(...v...@Y..U...B......a.SJ.BZ..Q.\xfn....>r./|c.....i\...*.C....k..c......!KUU.?....{.:.TF...0%.....T..L...u..\L...c)%.<N.Ya;..(!\...6.b.`.&`..lr...R..v......~.[.~.... .N..:...Al..;.W.l<.[#.$...,_....M..F.2..6..:q.WU=7...Q....v..`...c....=.#.....n/.....(...1.....Ki4..e..PX.E.5..W....z.......].`.1.....X.E..=....4Tm.._X.t.=..........w>..)P.....8.ZI!66.\.(2F..DJ..@q<..S.5......cZk`K)...t...\0.kM.\H......(.J3...o......u../]*.l........Y....,....+..VVN.v.._:..I...A...d..g.....@.....c...d0.93.....6!........]..)....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 170 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2091
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.1050897539456175
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:3QC9OwIFvJBdvdPoZXhh48iA9RNcNRc5aJo+g1a20MN:ACowIdJBDhrA9RCsHjauN
                                                                                                                                                                                                                                                                                                    MD5:33891B77B5FE27D343BE0568519A5C32
                                                                                                                                                                                                                                                                                                    SHA1:30DF8FE11540206393009980F10D31170C4AF5F2
                                                                                                                                                                                                                                                                                                    SHA-256:DEAC5389D03D66AB62196C9E6CA04A92AEAABFA678AC2ECF190EA86AA4E66EFD
                                                                                                                                                                                                                                                                                                    SHA-512:67ABF9304E2F49C64C1F1BECB9BF1FE8220DFA1ACC9E0454531AC487C9E51869888B22936E6A6DB8FA78A3B062C5A8FD14DA56203CF9912186E6A09D8403E80B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......H.....Q$.9....gAMA......a.....PLTE...?.OB.VB.VB.VB.UB.VA.UB.VA.UB.VB.VB.UA.VB.UA.WB.UA.VA.ZA.WB.VA.VA.U>.VC.WB.VA.UB.U?.YB.VA.VA.V>.RB.U@.VC.VC.VA.VB.VB.UB.VC.V@.S>.VB.UA.TC.V?.U@.VB.VA.UA.VA.UB.VA.VB.VA.VB.UB.UA.VA.VA.V?.VB.VA.WB.VB.VB.VA.VB.WA.VA.VB.UB.VA.U@.TA.UB.VB.VC.VB.WA.VB.VA.UA.TA.VA.SA.UA.TA.VC.WB.UB.T@.U@.VA.SA.TA.TA.VA.UC.VA.TA.WA.VA.WB.VC.TA.VA.UB.VA.V@.TC.UA.TA.QB.UB.V@.U<.S>.QB.U<.SB.WB.WB.UA.TA.WB.VC.PA.TB.UA.UB.VB.VB.VA.UB.UA.SB.U@.UA.TB.VA.TB.UB.UA.TB.TA.TA.UA.VC.TB.V@.TA.VB.VB.WB.UB.VA.VA.VB.W?.VC.UA.TB.TA.VB.UB.XC.UB.WC.VA.VA.UB.VA.U@.VC.WB.VB.WC.VB.VB.VA.UA.VA.UB.UB.VA.UA.UB.TA.VA.WA.VB.UB.UA.U@.UA.UA.RC.VB.VA.UA.VB.VA.U?.RA.U?._A.VB.UA.VB.VA.VB.VA.TA.UA.VC.WA.UB.VB.V?.VB.WA.UB.U@.T@.TB.VB.VB.UB.UC.WB.XD.VA.U?.TB.VB.VC.T?.RB.V?.W?.U?.UC.W?._..CB....tRNS..P........`..F...R.^.5LX..<...Jh.|.....CJ...<j.............8..........WY....e....o...yy....f...[....r.......5........&.............`.......~.v......db....._.....US............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5459
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.925984412822897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:fubo+FNEYrsR+3oTNUJasFuhUgpebBfx6yQXZW8jYXK9u3zvVkc+6I8jRsDOMnAV:2brFNXIcoqxFuhUgcBf+W8jOK8VpI8j7
                                                                                                                                                                                                                                                                                                    MD5:83D6AA907B446E8DA12C4DECA34A2143
                                                                                                                                                                                                                                                                                                    SHA1:5E6375DDF79947597174515DFB3A4D4743246880
                                                                                                                                                                                                                                                                                                    SHA-256:2088EEB7ED214D70230338B1D649FA28A060871630BD71C83DB0A6CAE4BB71A2
                                                                                                                                                                                                                                                                                                    SHA-512:56F13DD814F5D551F5F8F27EF6BE3B2FAC516EAE3FE61A9FC144F5C6C2265889D6D288B308F73D20C503B58EEB34A0663E5983A3D67B48CB7880172B643F386E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2022/12/crypto-code-logo-black-small.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......d.....G.2O....PLTEGpL......................................................................6.*.......8.*....+..9.+...7.+...5$...,.h..z!.z.M5....#..cC..n...$.(.p.wT...&......2.Y.^. x....tRNS...+...U.9e..F.....{..o.P....@IDATx..v.:..+..L..Vp.,..Z:........Z....r.:.X9..eO..}xhF3..f4...hF3..f...-.Y..k...*.,.3z.....f1....x...H.v.....Dh..._m._..fI.}..$.F..r....!7.r.)...........ly..kN.......~ .C.}x.........v`...Ng.0.K...b.7...Sv..y5.Cf...s........ ..r2f....5w......yj.0.s.F......z....ES_......i.{I.[n2...V9c..\..}......F..t........v.<.V...9...k.......=....7.M._.....Ctx.?>..8...f#......L..B...7H}.9..K..O.. ..q".]-O{.~.....&..*sX.#.....x.....<:.....s.z0 ..}..7...N...#...+....d4....t...g.#.>.<...-..F...);j..2.2.p.....l^..|.<;....C$:...[..i..X...d..D.G.M..4H...F. |...d.4...~....A.>i....[.......c+.u>.M....@.......w..-........J.l7.d.....p.....,q...[o...e..p..@B1E.JJ..HW..'..HMT.H....6...a.........D. .....~Nz0..a..&.....n.{.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5629
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                                                                                                    MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                                                                                                    SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                                                                                                    SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                                                                                                    SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.887261458833921
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:YNRzlQQ66y66LHOlZlESl1lAs7lxCSlhe8lu+7lXllaR:YnBQiELHf5sHC2w+h6R
                                                                                                                                                                                                                                                                                                    MD5:B0BE91790AB7567A7D7CBA74C8B8ADE4
                                                                                                                                                                                                                                                                                                    SHA1:739E34FCD440F97D35924F6D91542AFF44E92CE8
                                                                                                                                                                                                                                                                                                    SHA-256:7C9AEDE125E81C9D2318B3DFE8DAF655B287983B5500B378136CAA921ED7A39B
                                                                                                                                                                                                                                                                                                    SHA-512:734714A573E599C5CFF006B86FAF14C5D484C7DEC37E7FA1A23DD4F6FDFE3D2046E9C98D95ACF7E6406B49A59638672A076A97B10C34C75C7D31C13F1312C506
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/manifest.json
                                                                                                                                                                                                                                                                                                    Preview:{"name":"MarketBeat","short_name":"MarketBeat","description":"MarketBeat empowers individual investors to make better trading decisions by providing real-time financial data and objective market analysis.","theme_color":"#005882","background_color":"#F6F8F7","display":"standalone","prefer_related_applications":true,"related_applications":[{"platform":"play","id":"com.analystratings.stockaid"},{"platform":"itunes","id":"917482225"}],"Scope":"/","start_url":"/","icons":[{"src":"images/icons/icon-72x72.png","sizes":"72x72","type":"image/png"},{"src":"images/icons/icon-96x96.png","sizes":"96x96","type":"image/png"},{"src":"images/icons/icon-128x128.png","sizes":"128x128","type":"image/png"},{"src":"images/icons/icon-144x144.png","sizes":"144x144","type":"image/png"},{"src":"images/icons/icon-152x152.png","sizes":"152x152","type":"image/png"},{"src":"images/icons/icon-192x192.png","sizes":"192x192","type":"image/png"},{"src":"images/icons/icon-384x384.png","sizes":"384x384","type":"image/pn
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6156
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                                                                                    MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                                                                                    SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                                                                                    SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                                                                                    SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4473
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                    MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                    SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                    SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                    SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):231256
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383045693099166
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                                                                                                                                    MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                                                                                                                                    SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                                                                                                                                    SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                                                                                                                                    SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3654
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                    MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                    SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                    SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                    SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                    MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                    SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                    SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                    SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.996053683121565
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:fmAFasHiKgmck0lAyZtKATt2h3SHkRY:lpujZvcSHqY
                                                                                                                                                                                                                                                                                                    MD5:2EF6E2DABF40DAEEDEDD7142472FAF2C
                                                                                                                                                                                                                                                                                                    SHA1:58ADF1DAD59F048CC8E51737AC818526F94F9CAD
                                                                                                                                                                                                                                                                                                    SHA-256:CD065CD10AA7CB5E97DA420C88DB62015FA1F1222EFE180EDB05C0D46DC798F8
                                                                                                                                                                                                                                                                                                    SHA-512:FDF24741D328312D5458442349B36CE76EB6258021448F86C2466F9354369AEBFA26E8492670670601384F05DAEB0330B89A9A8A45120DFE5E1A349F8F82E079
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwkQhIDNAHba1RIFDbKSWnISBQ06DqmSEgUNZmYX4xIFDT56dU4SBQ0JJLxdEgUNoTrNeA==?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:Cj4KCw2yklpyGgQICRgBCgsNOg6pkhoECAkYAQoHDWZmF+MaAAoHDT56dU4aAAoHDQkkvF0aAAoHDaE6zXgaAA==
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):311728
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.413779904223079
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                                                                                                                                    MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                                                                                                                                    SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                                                                                                                                    SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                                                                                                                                    SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):65864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099483817648687
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:BcqRytxE4k41qvYY1WRZmmyQ1NMxzQ7raN6ue7ehgd6DGR0FqLwB6Z74J2ImXpC+:BDRA0F1zMJc1mYb6w1SVZao9Nhe6z
                                                                                                                                                                                                                                                                                                    MD5:7E65FB8B64D43EB6D4919AB680E5A12E
                                                                                                                                                                                                                                                                                                    SHA1:E42E2A924796062A6BFC7DD1E12280538BC48F33
                                                                                                                                                                                                                                                                                                    SHA-256:DA22C8D710269E82615860BBD6A444B5BCD68E7F14C4D9220AADE7E07367CD8A
                                                                                                                                                                                                                                                                                                    SHA-512:2872A96440E2A02E4659E7F134B47D5215AA21E219882863FCF05837EC0B65ECB46CB29F12CF7C789BC58A649F35A0D16EAAAF091474A1EA9BEE41CE0FB74AAE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? e(exports, require("jquery"), require("popper.js")) : "function" == typeof define && define.amd ? define(["exports", "jquery", "popper.js"], e) : e((t = t || self).bootstrap = {}, t.jQuery, t.Popper) }(this, function (t, g, u) { "use strict"; function i(t, e) { for (var n = 0; n < e.length; n++) { var i = e[n]; i.enumerable = i.enumerable || !1, i.configurable = !0, "value" in i && (i.writable = !0), Object.defineProperty(t, i.key, i) } } function s(t, e, n) { return e && i(t.prototype, e), n && i(t, n), t } function l(o) { for (var t = 1; t < arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.get
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3854), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.092296235984344
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:FcWDRWWWWR7WrTWAuWZpW+UWtWWXGWKBWURWO:SWdWJW5WXW1WTW9WcW2WaW+WO
                                                                                                                                                                                                                                                                                                    MD5:EFB80CC1C1FA99D5DF7E30E560005A36
                                                                                                                                                                                                                                                                                                    SHA1:60A6C3E87FD3514EC192FFC48C4754C4198A5A99
                                                                                                                                                                                                                                                                                                    SHA-256:50A50D8F052252799AAC2B8153CE527E6677E13FE1C4F201EC2925CD29AEE095
                                                                                                                                                                                                                                                                                                    SHA-512:0AD0D3278543F3A220A1B41615D3E0BF264AA6D5FEAB5D23F7712A38DD0060030D4782B6EFA0ED64D5D18949472AB7919E2F45978E80F60663CC3D0E3A733919
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/fonts.css?v=20240710
                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-family:barlow;font-style:normal;font-weight:400;font-display:swap;src:url(/Style/fonts/Barlow-400.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:500;font-display:swap;src:url(/Style/fonts/Barlow-500.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:600;font-display:swap;src:url(/Style/fonts/Barlow-600.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:700;fon
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.416519114833849
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                                                                                                                                    MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                                                                                                                                    SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                                                                                                                                    SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                                                                                                                                    SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1532
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                    MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                    SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                    SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                    SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (722)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):723
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795938995749244
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:k2hVtdhDiwvRkfGexVoRkZEyqRWRe5RfRUlfnn:5bWeiVa6CWeP5Ul/
                                                                                                                                                                                                                                                                                                    MD5:DB233B005C67EBC76456965158603606
                                                                                                                                                                                                                                                                                                    SHA1:8EBFDFCF4AFB8178C86FADCF7EFA0B733A23476A
                                                                                                                                                                                                                                                                                                    SHA-256:1C8F12BBE479E3FF41B1B4CDB2AB43EB599DE68F737C3A30685AB0A1C84639F4
                                                                                                                                                                                                                                                                                                    SHA-512:1DB7A96067ED501535425D3C78F82F1570A2A655F10404482C893945410BEDC18EABC90ABA8CEEDAACDFE1213381B1033B6095649098DF86AC6995419A680C65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=3.23
                                                                                                                                                                                                                                                                                                    Preview:body.tcb-full-top .landingpage-section,body.tcb-full-bottom .landingpage-section{width:100vw;left:50%;right:50%;margin-left:-50vw !important;margin-right:-50vw !important}.landingpage-section{flex-shrink:1;position:relative;margin:0;padding:0;box-sizing:border-box !important;display:flex;justify-content:center;align-items:center;width:100%;z-index:1}.landingpage-section .section-content{box-sizing:border-box !important;position:relative;z-index:1;margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:100%}.landingpage-section .section-background{box-sizing:border-box;height:100%;position:absolute;top:0;overflow:hidden;width:100%;max-width:100%;z-index:0}.landingpage-section.hide-section{display:none}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943598814854314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:brW1esAFdt5jF6d9Ux3Ajdnf5fJScR8oM++Ho:wkp5FU9rjdf5RIoMrI
                                                                                                                                                                                                                                                                                                    MD5:712EEE20B22CF397152EFE7351DF74DC
                                                                                                                                                                                                                                                                                                    SHA1:785B8E1E62F34558EFC420F615FEDD3ECEC5C834
                                                                                                                                                                                                                                                                                                    SHA-256:A03EC03C16EC5894018A35F0658BB3F2EA6C7E3CC0619D29330C41E039738A97
                                                                                                                                                                                                                                                                                                    SHA-512:F9E7B0CD004E122DD27E9369F4BC812E456F053D29BA2E0623B8B09851E847B4DCE96E8451C426B16D342A6A18AAAEAD1EB577922F84929D63609BD1035042D5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....IDATx..y.e.}.?.{..z..{.63=-i.?...!q..Q$..lD...+...M..H.`., d. ...C.!..3..y2..rOO.twu.W..W....cq.L1K..z........q...w~.....+.4P...Mk$..VL`....D........i.S.0.{....i.m}4Z@.- ...F.H....h.i..4Z@..#Z.M.}..W.... .HZ.....+S$a..JU....!.i.2..d....R.......*5.._~...J.:..q."..+..~......*.I....>..3.......(.#/......._....,NA8........Xffq..>..E+....B.G.SXo.8Pk.4?E$....T....>..4.P..ms.9.~?^H.f ..zS...1|P."L...QLC..L2A0..zC....@.Jv ...0^.D#$.!..i..R..iF...J4.$....K.....v.....$...Wb...hX}....E.#.`qb..e.x.T&..e.....9...:$b.Z........}.....-P...J...07=..q...$..e...z..vsb.X4.e...W"l....'0..gG...\..L........o1<Tf.+..1... dq.y.~.....1}&M.Dk.}.fD4l..j.|......>....kH........X...R...p..m.z....\.......0..X."..9..D...:_y.u...u..T(1;?.P:A;d.1. .BQ..{Vw.y......s?..p..y/.0}..Z..C~....t......u.....".C*.%..@...G....P...[...f.>%...&.S#j..M....P.{*5p$.o/...i.x"B(...m....).)...Z..&.}........0....t..J@.2X..f......(.L.T:C...).oA.@ ...s..1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (3758)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):71956
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420688644755284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:plPFN7FfnGZdDLTA2B3BxpcvfFRDs5f/d7UMUUk3AkVzUy7ek:/AB3BxpA3cRUMUUk3Ak3
                                                                                                                                                                                                                                                                                                    MD5:773D5CFC504FCEDAE28D91C5F04C555D
                                                                                                                                                                                                                                                                                                    SHA1:56DD1DA8352A09C764B8C61F50C0B3FBADE5A5E7
                                                                                                                                                                                                                                                                                                    SHA-256:B840CE64AB6915122CD142B82B48725D1D20260C2FB587075E650524B62FA92A
                                                                                                                                                                                                                                                                                                    SHA-512:4A05EB7A3B5D6877D531B0CBB1A99D27821B986C82BD20D67565B5933D8A45BF6F291065338B8D8764297E85E88A4C6CE4526471EC3C6DE141FA3E72E33E39C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com mail.com".split(" "),defaultTopLevelDomains:"com org edu gov uk net ca de jp fr us ru ch it nl se no es mil br pl in info biz au cn ir es cz kr eu ua za co gr ro se tw mx vn at tv me co.uk".split(" "),run:function(e){e.domains=e.domains||Kicksend.mailcheck.defaultDomains;e.topLevelDomains=e.topLevelDomains||Kicksend.mailcheck.defaultTopLevelDomains;e.distanceFunction=e.distanceFunction||Kicksend.sift3Distance;var t=Kicksend.mailcheck.suggest(encodeURI(e.email),e.domains,e.topLevelDomains,e.distanceFunction);t?e.suggested&&e.suggested(t):e.empty&&e.empty()},suggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):291105
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                    MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                    SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                    SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                    SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3044)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3891
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347272908843715
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:lRN79N7FfNf5UPglwPCTFPBAgqFMkfusv38V1V5VNeOIsgG0OvhbTyP0FSffBrZb:lvTl7IKFBPRd80hyP7BVekURYWgH
                                                                                                                                                                                                                                                                                                    MD5:26CA992CE83C77BD056055EA5CB02C3A
                                                                                                                                                                                                                                                                                                    SHA1:0C23195E0EFDC430A45165B9376C3E3473D8F6A5
                                                                                                                                                                                                                                                                                                    SHA-256:EF00CF50F0DB25579B113CDA2E5649203E5B93176E2AA03EAA300C6AAD864508
                                                                                                                                                                                                                                                                                                    SHA-512:D463C9051F8EE675E4F5AEC7AD291B73BF42F5C91E84C3FA6395AE199EC829A79DD960E10B7860C466025C2418B459833C9B058B36ABA266907E04A14B501244
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}.return EntrancePopupIsVisible;}.function DrawAd(lltitle,llmessage,lllink,llimage,llbuttontext,llpixelcode){var buttonBackground="var(--blue-8)";var buttonColor="var(--white)";var buttonBorderRadius="5px";var buttonWeight="600";var textColor="var(--default-text)";var headingColor="var(--black)";if(window.location.href.indexOf("marketbeat.com")==-1){buttonBackground="#007e9e";buttonColor="#fff";buttonBorderRadius="0";buttonWeight="700";textColor="#111";headingColor="#111";}.if(window.location.href.indexOf("marketbeat.com")==-1||(CheckIfEntrancePopupIsVisible()==0)){llu='<div id="mb-bar" class="one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400p
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2614
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.823215125606778
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:5fDoOSKvuERA/AzTgxoVaGXFaKFWhVRw2AFE1jz2DQaPqeRIb+RQ1jAkYmr/HoB:uvEPyYNXFhYhIKGlNgjx/6
                                                                                                                                                                                                                                                                                                    MD5:0B5E1E7B13AAC0FA2DE70EC956801563
                                                                                                                                                                                                                                                                                                    SHA1:60B69AA7F60C047ED1DA10696C64442E702A5C84
                                                                                                                                                                                                                                                                                                    SHA-256:FBC1DCA2C041DAF6F741BBCB29A7D4A313A2E6922626533FE05013B45A54A6A8
                                                                                                                                                                                                                                                                                                    SHA-512:BB9DB49DC6A990067631E4519A851A192064ABAE4A287C34D3DDF5FFEF4D560B72A3BEB8AD19DC41EBA3109CFE0C93318F0F4C99504F46DF5DCBA90A50B72FB7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...$.X\);p..<...^].[[[.cb-.!}.f..r..7s...J..9.. .....R"(.1.q......N...7....m.6..a.v..2\.....m.Cg...e.u....L....D...7Z.}n.Sdi./c...|. {.)-..7.#.d......+jT.r.UI...x..`.9Q......Kr.........J..0...\....'?>9.J...KtW-.6..9%..bj~2..X..P.......fWHnZ..v...^ .....=.y.@3..3...*s...p.2W=gQ....D..+...Vm...u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (856), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.740434615212106
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:haoDCfJ2fJfDVF5Kpp3i/5Imgc972L1Nm/xU72L0Tbj2LtF5G:TeORMppY2RA2JNsc2qf2k
                                                                                                                                                                                                                                                                                                    MD5:9DCCA2D2876356A36BAF8B9210FFA09E
                                                                                                                                                                                                                                                                                                    SHA1:20E29477D6250A96747F4FF0CE2DC90B6DFC7BAA
                                                                                                                                                                                                                                                                                                    SHA-256:09DDB8DCA425F1ED6CE76DA7B491DEC5E68C2074307A99A89758A0D0C5B368B0
                                                                                                                                                                                                                                                                                                    SHA-512:085BD6B36AD42CAA159A7E66DC161AC3C88ED4ACE390358456A8715B98D54C1DA341A760C6C33B29D447BFDC7498BB21A0414D2889A5FD1B2F06794F3FDC011D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=6804947421&adk=1510461930&adf=1795654666&pi=t.ma~as.6804947421&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364143&bpp=4&bdt=5665&idt=2091&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=270&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2112
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CJX2htqX6YgDFUMyvwQdVQkIJg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-9373162611283935\\\",[[1]],null,[[\\\"ID=1dbe0615b8a6054c:T=1727648367:RT=1727648367:S=ALNI_MYEmGnSQEt3LOmMrFpN_tYdNR5Tow\\\",1761344367,\\\"/\\\",\\\"marketbeat.com\\\",1],[\\\"UID=00000efec9ae8112:T=1727648367:RT=1727648367:S=ALNI_Ma0RrIgEvxkOwBQcLkr_Y2RY0aZfw\\\",1761344367,\\\"/\\\",\\\"marketbeat.com\\\",2]],[\\\"ID=ebb46c241fc39afe:T=1727648367:RT=1727648367:S=AA-AfjY6dCzz3Ij0aGFIKKXxNLmn\\\",1743200367,\\\"/\\\",\\\"marketbeat.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13014
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97195846635698
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:g7SV/U85uTi3ujjRfJehi/reNIiIh7TlP:rXxujtfJfeCFlP
                                                                                                                                                                                                                                                                                                    MD5:091DBEF2F2000D4D28B567CDF866C369
                                                                                                                                                                                                                                                                                                    SHA1:F0FA6AE2A8505F92EC2583575BBE61C16D1F3F11
                                                                                                                                                                                                                                                                                                    SHA-256:2DB942597BAF4F0CA6E9D6FAC45B48E7A881BBC488CF4E220F132F8F8E8FA2F9
                                                                                                                                                                                                                                                                                                    SHA-512:06A06EB3C6630E2168E4F6BCCFEA2531AEFBFFD364143150D7FB42DC4E4C2F499CD0E972E6C01E972213BF03AC558A63E7EC6361A29F28C1497748CBF2F74BB5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................PLTEQS_TT\RRZYZbSU`XX`Y[dVYbVZbTX`WX`]`iZ]eWZ`VV^SV]...`cl8OB6L?MS^..8@K.....=-.YZ^.....JO[7>`%...8[...RT[..........- ...5I<...7?g[ey19ROve..;Z]a...TWb.v3<ZI8%....egq5(.....O<'.{.TB-.......F.benT{j:Ci\I2=DN....tNP\1E8G3..p.(P...3$.bN9.......y_B.8B`.CLZ..e.z..0:e..a..mU;eks`\Z'2X:QD........KR[(0P....i@Lp....Gsh.........rR.>j.jK@2#=UF....g&/F..[TPeUD..].sUf[d.n.(C.mJ.tQ.{W...l=JK...|_pZD18F.....h.}k........lO2^]hYi.......yV7U]pY_m...`q.,>4.~..v..{...vd:BF:DYIJL...eE..+1-K]U^B)GRL{eO..o.]=.......Dfg.u....sjte..y..Sqcdl^9MaTH:<NKp..?We! .q|b.w[....V]V...d...|.m........sH]i...&6...Dnk..y..ZcqWNF.mX.....JZ...`KB4DCCod_l^R.dA...}mc.l_cc{..d{........PVeT]e.zUt.........v........x......v..f.. .IDATx...k.Z....M.8..r.D..@t........YH+o.(...............`..P.h...}t...)"P....f.d..e........w.dGN.&}..}...B..|...+#.577w...7N5....k....6.i".......S.../...-&.Q...Hs..A..H>.S..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):933
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.162455629385059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:RCzZDLM7yC3yJHPyCs2gWuxQWH3bVL+s1L2QuT:czFMNK5NvuxfXBxi/
                                                                                                                                                                                                                                                                                                    MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                                                                                                                                                                                                                                                                                    SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                                                                                                                                                                                                                                                                                    SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                                                                                                                                                                                                                                                                                    SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1186
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.314421099879885
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:KNKPbGarjlZV3ab6tqAm1X1FD/YpbdiEh046Q3QzsV5TGNE3M33/:KgrjVKOhm7FjCt0b05CNE363/
                                                                                                                                                                                                                                                                                                    MD5:098D3DA59A3CBE4BC0BE122DBC7B45E1
                                                                                                                                                                                                                                                                                                    SHA1:F609A5BE4BDB9D7B903B220FDE49CDD3D5DA0C32
                                                                                                                                                                                                                                                                                                    SHA-256:1F14A71B615E1887B995102DC1CD8CFA17340330F73BF74DC6A390BB8097B48F
                                                                                                                                                                                                                                                                                                    SHA-512:02C3F5F54338992774610978199A8C3279732A050E4BC21FAA31C5BF922A091BD36BBD883CC05F5E219329D53FBA523BC14F0901854288A1B8771B022CC35E89
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/1291606467521070376/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..................................................."...!....-.!0*((*. /1,+0')(&...........&...&&&&&&&&&&&&&&&2&&&&&&&&&&2&&&&&&.&&2&222&&&22&2&2......d.d..........................................2.........................!"1.AQ..aq..R....#2Br....................................................1.!aA............?..].............E...............A..............H..J.U.Q..E.....Z....w&V...-=...#D.ENP.,.9"v.XX.C...pB.8-.........."%...K9.6>v...4}...],zV....$q.e.2=A....{W...7.BCG.Y..~.%.y..[.D..^.9.-u.Q..=.......e..0......M..y.J......3..%~..p....8...4.],.$...V..4..-.....'.1.......cv......U.W~....d.....1...z.n.._?.MU..R'...1F...{..>...9Z.r.tH..`..7s.....E:.......d..$.1..[._.O.rLaL.5....=.....t.....~.h..g.cOW..ik....e...w.>.5.qZxx3F.3.....t'q.....(...%.F....8..[i. Y..~.t.2....:.O..q.....[....?._.61...#C.......G.....~.|F....]G.}xS:.:4...lx.w....W.7.;.+{.....;..wA4...kOI..v....0c....^..%.9.../sln.v..-h.Q.......9..q...8.......:.$G#.W.E........6.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2863
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                    MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                    SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                    SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                    SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NDQ4NDEwNzU5ODY0OTI4MjQxMA&google_push=AXcoOmSEEiOTCzuDoJix4mftUatKQE-7JLTWsUlEpRMYdyNXivgsuB_z93EU4KJYW1gIiKG_19ZWvCSTCaustkYDySHX8TI2Vqg31ig
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                    MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                    SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                    SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                    SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2079)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):23953
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.500831340923545
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:PDlE755GLHEhSGrHdb+1byfX1xcsScapqAJBpezU5RxEoJFNuy4jDvWyv8Pcv/Qn:PDc5ELHEAOdb+1W/1xcsVa8iwzU5RxEI
                                                                                                                                                                                                                                                                                                    MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                                                                                                                                                                                                                                                                                    SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                                                                                                                                                                                                                                                                                    SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                                                                                                                                                                                                                                                                                    SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1482
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.338435453047911
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:3AOYsZw6RVc+u/rAOYsZwwwy96DGSSfTAOYUTZzRrRVc+u/rAOYUTZzRGRwy96Dq:QOLZRVc+ukOLHN0osOxTpNRVc+ukOxTe
                                                                                                                                                                                                                                                                                                    MD5:92913F254DBA09E5D485EF1B92462A8F
                                                                                                                                                                                                                                                                                                    SHA1:203F7ABB31FA32853F2DD7E6A6C37861DE46ACAF
                                                                                                                                                                                                                                                                                                    SHA-256:01F240DE7A2B11B1774F5BF6BDC0A7943824162014AAD6C48D8ADEEBC32FCDB5
                                                                                                                                                                                                                                                                                                    SHA-512:B0380DE17FC61C1D4E7ED2F84C31942117A5E1A956775B5DB9C742136EAB6A01743B9334952A0E94E30C80EAD5857C92380080048107B6DC9C0E1C1504E95603
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C600
                                                                                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                    MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                    SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                    SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                    SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38658
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973581123839767
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:18lrFk7pmZlATx/N3sNWAGKLvKGYBGqYV/xTWCrSKv:ZoZlW/N8NWHK2GAIWsv
                                                                                                                                                                                                                                                                                                    MD5:A57AB18306D9FFF657F231A16DCC241B
                                                                                                                                                                                                                                                                                                    SHA1:AD60925C24DAD703506373119F80305AF5B706D0
                                                                                                                                                                                                                                                                                                    SHA-256:B98B6C073689063188C917C1A02D1975426A6D1390D244A9F147E227EEAAE328
                                                                                                                                                                                                                                                                                                    SHA-512:C13421E9619EE31C5574803928287B62CAF8C791CF6F72139AF722CA6F324129605A849B80215183F2ED2F6EED719AFDCD94CC5E4F39496F7483DDD7A87E53AE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L.../.@>.M8.$5l...<._....O....1.....d..AHR7._..p......D.qW..3....|.MV.%... ...}#_........u.....TI..6`.%...^......1...U...H..0...Tq=..s?..T.....%.....}H.7.I.v...#..[v.%3.).y......dgJ......'..G.H...a(.yn.%....~..>.!...n'I...8.iUv...wKH..-I.../J[.S.:....*....L..J?v.g..*..w.E..@..C..m....w.?.....U.V.#.2..H.k.....f..NH......!.GOGW....Ir$......&../..........5..q..3.d@..+....v..`..h.Z.xd./1.f.YQh.....;}..U..\p{@.....B.....-.(...g.@.>#...M.s...0..p...Lo8..!....2>...s...h\.].4.!..f6. :.o.1.;P....Z..B.K.*uu.).9). .XR.... :...t0....B.A............ma.y..4...`..c.......`.M......!.JJ8...~p4v0f.P.E..RRRR......c..R.P...(JJJ......h..(....()))|0eK.3..SX.B.P4J......~B(X...@...R...r/...e..A 0WR.."....r*....%%.C.......E.v..p.f....4.|.Ok=..t@....../.>..C%?........|@..b._Z.A. ...Ni.....@...^U*..?3...h..?Xz....].@...h.....`..U[4.R..'...h0.\R..^.z...wi.V.V..8*..|.s.`.......{G!"&@O..............;L;{m..+t.gK+..6....w.f...K.o.M.&.'.k..l[.n..n...O..v=.D.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):147
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440449610015389
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:aQK1RACCML+JzpXWOUL7fpDtK1RACCEGZ1Rzh0tK1RACCD/Q8Azhe:iRonJdZSjpoRov7RoD/Q8AU
                                                                                                                                                                                                                                                                                                    MD5:6BB0254C436534B2D2B38DCC1FBA7C12
                                                                                                                                                                                                                                                                                                    SHA1:3BB5D955D67F5AD5F50F06FF9C3150956EA469E3
                                                                                                                                                                                                                                                                                                    SHA-256:3C32EE547B1EA19E81F66A96DE1EBEA3EAC6E4EB1C05F0F44F1F20C6B095439F
                                                                                                                                                                                                                                                                                                    SHA-512:20657E511962EB6BAF54369E2D38B9C989BF93E4AA8DC853F914D2CBC45150B0CED09A61EE8BE060BAEF2D1A96B312CDC13828D8DE7BDB939E3F681C3506F6B8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/service-worker.js
                                                                                                                                                                                                                                                                                                    Preview:self.addEventListener('install',event=>{self.skipWaiting();});self.addEventListener('activate',event=>{});self.addEventListener('fetch',event=>{});
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2417
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                    MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                    SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                    SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                    SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4014)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):154772
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.600576491345796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:P2WdhgJYuq4fyWy/LIFbrptPOm9NKiMq9Tmdo7lG0N3VoEUB+igmLVRbPuaRi:P2WdhZuq4fyWy/LIF/TGm9NKPq9Cdo7V
                                                                                                                                                                                                                                                                                                    MD5:12F17DD7AB3B44734208E286A8E6D43B
                                                                                                                                                                                                                                                                                                    SHA1:4E05B9180F0C537B7F93CF8A845EBD8FBE1A6B44
                                                                                                                                                                                                                                                                                                    SHA-256:4EFC593C8735FA5D8D6B2845E03C83E2E0BB9442F2DD21CFC16FE37B236B3FEB
                                                                                                                                                                                                                                                                                                    SHA-512:971195FA6E001A3B7B84A011A56DAE4122B9674FAFB03A45A39A71CDBDB01B5BFECEF4BF935DD0B61389D6BCA11878D413931BAD9C8F1321C19FFEA561C28A93
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65241)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):72372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290300080184882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:lDFXTROYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm9W3NBygWsKXEaJTQ47GKq:PuIy3JlQ5cLhWtJTQ47GKq
                                                                                                                                                                                                                                                                                                    MD5:1276065911521C5C22037A31365D179D
                                                                                                                                                                                                                                                                                                    SHA1:D1C6704E94EFE2D465FC161B6381E127D35ACD81
                                                                                                                                                                                                                                                                                                    SHA-256:BBB7B9921CA2B61948753A6EDB63C78443663DC45D1621D18E102E1DCB34E512
                                                                                                                                                                                                                                                                                                    SHA-512:E8E456257FCBAE74A3073C1E7DD354C8B08C4C8B06A0D3FA35FB4CCB65009B52419BA3D16423B577B387052B56A551592CEF917AB4EFA97FD9F660457C2259E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.slim.min.js?ver=3.6.0
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (874), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):874
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133507702630072
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GgInyhsmz7XduwWFFuiW9W/ZN0dsHB5Kl9:/I8VudFuMN0WHr2
                                                                                                                                                                                                                                                                                                    MD5:5E355B0A21707C6F3D025D142726AE87
                                                                                                                                                                                                                                                                                                    SHA1:4714D2CBC66FD21FBEF7101E12FC61C92703FC78
                                                                                                                                                                                                                                                                                                    SHA-256:2F57BE843D6D582C9709C9A87C6012F8C68BB5FD6C04F00AB6632ED8060B9C9A
                                                                                                                                                                                                                                                                                                    SHA-512:500278CF706FD50AA04B82F515FFFFF2EA745B03726F8D6C40405874430AE84590F4819C12F4105C78C78F36499052D31FD23B24E3E062967F0CC07DA1BC7C4D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/divider.min.js?v=3.25&ver=3.25
                                                                                                                                                                                                                                                                                                    Preview:void 0===TCB_Front.js_modules.divider&&TCB_Front.setModuleLoadedStatus("divider",!1),((t,d)=>{if(TCB_Front.isModuleLoaded("divider"))return;const e={init(){d.addResizeCallback(e.customDividerStyle),e.customDividerStyle()},customDividerStyle(){t(".thrv-divider").each((function(){const i=t(this),s=i.find("hr");TCB_Front.Utils.windowWidth()>1023?e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","desktop")):TCB_Front.Utils.windowWidth()>767?e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","tablet")):e.removeOldClass(s).addClass(d.getMediaAttr(i,"data-style","mobile"))}))},removeOldClass:t=>(t.removeClass((function(t,d){return(d.match(/(^|\s)tve_sep-\S+/g)||[]).join(" ")})),t)};t(window).on("tcb_after_dom_ready",(()=>e.init())),window.addEventListener("load",(()=>e.init())),TCB_Front.setModuleLoadedStatus("divider",!0)})(ThriveGlobal.$j,TCB_Front);
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                    MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                    SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                    SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                    SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2079)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):23953
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.500831340923545
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:PDlE755GLHEhSGrHdb+1byfX1xcsScapqAJBpezU5RxEoJFNuy4jDvWyv8Pcv/Qn:PDc5ELHEAOdb+1W/1xcsVa8iwzU5RxEI
                                                                                                                                                                                                                                                                                                    MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                                                                                                                                                                                                                                                                                    SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                                                                                                                                                                                                                                                                                    SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                                                                                                                                                                                                                                                                                    SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (3758)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):71956
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420688644755284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:plPFN7FfnGZdDLTA2B3BxpcvfFRDs5f/d7UMUUk3AkVzUy7ek:/AB3BxpA3cRUMUUk3Ak3
                                                                                                                                                                                                                                                                                                    MD5:773D5CFC504FCEDAE28D91C5F04C555D
                                                                                                                                                                                                                                                                                                    SHA1:56DD1DA8352A09C764B8C61F50C0B3FBADE5A5E7
                                                                                                                                                                                                                                                                                                    SHA-256:B840CE64AB6915122CD142B82B48725D1D20260C2FB587075E650524B62FA92A
                                                                                                                                                                                                                                                                                                    SHA-512:4A05EB7A3B5D6877D531B0CBB1A99D27821B986C82BD20D67565B5933D8A45BF6F291065338B8D8764297E85E88A4C6CE4526471EC3C6DE141FA3E72E33E39C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/modal/mb-modernpopup.js?v=20240830
                                                                                                                                                                                                                                                                                                    Preview:var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com mail.com".split(" "),defaultTopLevelDomains:"com org edu gov uk net ca de jp fr us ru ch it nl se no es mil br pl in info biz au cn ir es cz kr eu ua za co gr ro se tw mx vn at tv me co.uk".split(" "),run:function(e){e.domains=e.domains||Kicksend.mailcheck.defaultDomains;e.topLevelDomains=e.topLevelDomains||Kicksend.mailcheck.defaultTopLevelDomains;e.distanceFunction=e.distanceFunction||Kicksend.sift3Distance;var t=Kicksend.mailcheck.suggest(encodeURI(e.email),e.domains,e.topLevelDomains,e.distanceFunction);t?e.suggested&&e.suggested(t):e.empty&&e.empty()},suggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x568, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):175927
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987027505473483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:TgCIAmCkA77gvDMVaBVltzY/1Ozzh8FL692RQp4DiP3FFlMN86zP8hgoL6fi731K:T7mCEvD7zzoUzho6Hpjx2whX71PuXXf/
                                                                                                                                                                                                                                                                                                    MD5:CEC1670A09FA0C9561AA0DA1BB7ACF1A
                                                                                                                                                                                                                                                                                                    SHA1:6F6EECF6862AF73AA643C62D2275D71B50FF89FC
                                                                                                                                                                                                                                                                                                    SHA-256:DA38C027749CD576A46CE56AF33D54D4E491999D9F1DC88BE88B41E65D312C59
                                                                                                                                                                                                                                                                                                    SHA-512:303BD918AFAEC1500258E67319E395FC84EEB810793F5C547F96E5F1FCB7F9C5EC0C379221BD8E3787047F63105A9B523EB56A8E6FAC0A42C64134722C3F44AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................8.8..............................................O........................!..1AQa.."q.........#2B...$R..3br...4CS...cs.%D...5....................................K......................!1AQ..aq.......".....2...#BR3br...$C...S..Dc..Td...............?.......x..n_A.7...m.$V`.=>JY.h......Eag..?..Kk,R#...}..9....%bV`.......gR|@.X....Y...f.|J..t...f...Je.....{..=...Y2:.%..>..bFG.c.Yb&.'.....s^;.V>J{'.X..+9.U....V.:....8J...).j...]YM.i...5...P..R........&.....i#:....G..:~..'.....}T$..JIQ..... .eo..D......Y..H:'...}7Y.N.rQ:....OvGy#..<......z~j.B...D?.DbK.D.x!.@7U7.....P..AI..M...teL.ud.6)\.1n.'...b1...w.R...|.s.$.........:..D1......8+...4.......3....@r@.....pl.).y)6.v..v*..q....z)HRUaO..7.(g...z.)....E:.J..%,.gU#X..g...H.=..|..y.C...&."[......FU64...%L...1..!(....X...$...<......o.Q...3!>.).K...SaC....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.311705484538541
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:cnUGKnhR9nisUnXH3nY6unFVxnGQIsteXI5aU:f
                                                                                                                                                                                                                                                                                                    MD5:135BC972C3348651935D766202382D57
                                                                                                                                                                                                                                                                                                    SHA1:995C54EC45900ABD68E0CFD0A4AE18F1E91C45E6
                                                                                                                                                                                                                                                                                                    SHA-256:9E1347431C9BE082360BF6A7A670A45F73FE3A6F7A65918A4B6E086C3D65AA5A
                                                                                                                                                                                                                                                                                                    SHA-512:74EE51B757BDF46322F8CF3B3362C1152FA36C0E409F9E666EF8D432D4DEA4BD5CAA3AD054C6FB8DB01A7A1F1BB2836CFC39513FBBDF31C702962258282FBEE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Muli:400,400i,800,800i,700,700i,500,500i,600,600i,300,200,900,300i,900i&subset=latin&display=swap"
                                                                                                                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Muli';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2IALT8kU.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Muli';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2IQLT8kU.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Muli';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/muli/v29/7Au-p_0qiz-afTf2LwLT.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-01
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10387
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.294477974805077
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                                                                                                                                    MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                                                                                                                                    SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                                                                                                                                    SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                                                                                                                                    SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                    MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                    SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                    SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                    SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://api.joinnow.live/registration-pageview?id=qqEXTb
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x576, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):52890
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988841572074023
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2YV3AyeUzBDKtETJC18Uljlwnhv2C+nei1RNtDz9pHS:2YV3AUz0ETJkljlwnh7Z4/9py
                                                                                                                                                                                                                                                                                                    MD5:B8D20D320338D449EDA14DA0708B97FD
                                                                                                                                                                                                                                                                                                    SHA1:47BCC19C032C828D35120999D147090DD4AEDF21
                                                                                                                                                                                                                                                                                                    SHA-256:9B1A32D4178FBD5248BA33F30321AE2B0C2749AE662A478F3DA70CFA2C2A99D6
                                                                                                                                                                                                                                                                                                    SHA-512:AED1F0FE6AD137C1C4B640BB1E6CD1694C945D6171E3138CFE0909D5A0F4BDBB89BA094217F484F664B77E5F9F2C934BCA839F5CA4A2D5CAD8B01167403AFA63
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.webp
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....=...*..@.>.H.K.....U.....em..9.........}.w..[...W..s...O..f.........o.......C......P....!>............y...'.x_.....s,.?.?..e.....W........'.). <76'...........x.z..L.E..........a~....D.O...#./.....o.+......._._.?................?i|U{....._..o.2....[.)DW...U.!.w.V(...u~#...rs.c.t@..s!SS/X...F...:T...qPu}=K.y..v.sZ.&;\..:2...6...u.......jt."s.wwv.....:U....:.k.O...I..]....t...i..N..........u.+.K.8....u..[.Z...\.au.c.3v......_..I......r..R]Z=).;....S......_oz]w..ih.... .`s%cS...*.#.....{.?..I.v.qg^..<..e.enA7j.....x18.OP...2..N.+...*jG3#t.xv....[.n../.S.#\...-.....W.|..H3.w.+.{8.".:e.....U.Uo... v....c.P{.hB.Qpj..B..B..M9..7..wT^...w]...X....Q...w]..a>.....LjKD.*..v..n5.}.g.o<(.?.=...o}.=xdi..n8<]/2.%..J.........W.0/...-l%/. .c.....|.BC..}...y._,M.....'...k=.H.ks.M.l[..G...,/.);3....>..m.?...?....,.e .q.Tl....xt.8...CN.g...d...?.~...7$..~c..].3...d.......<r...a.......h..X.#..e.%....K.|......Q..............E0.fI ......6
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (17995)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18510
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.035346965647816
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:pzKNhXFbxb7z6umaWqC1b85DqGD1IqRcKqYD:pzUxfz6uRlwb85DqGDug
                                                                                                                                                                                                                                                                                                    MD5:A329ED243D597A0EDF04ED3AC527C89B
                                                                                                                                                                                                                                                                                                    SHA1:521DE3625075E9785CA75BBB4017DF7ABDD29453
                                                                                                                                                                                                                                                                                                    SHA-256:D8F350884F4909D623BECC17CE75485B3B67DCB733B78F2835462821F1FCE3FD
                                                                                                                                                                                                                                                                                                    SHA-512:5BC431AC8FE7490897357D0A2C3A8F415D14B1620DABE95E59E4FADAFAA9DA876EAA34899C8AA17C2FF2F28D4171FE71A864947F7223201028D9ED3BE40A979D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/themes/thrive-theme/style.css?ver=3.23
                                                                                                                                                                                                                                                                                                    Preview:/*.Theme Name: Thrive Theme Builder.Theme URI: https://thrivethemes.com/.Author: <a href="https://thrivethemes.com">Thrive Themes</a>.Description: Thrive Theme Builder lets you visually design, build, edit and customize every aspect of your WordPress website with a visual drag-and-drop designer. .Version: 3.23 .License: GNU General Public License v2 or later.Text Domain: thrive-theme.Tags: custom-background, custom-logo, custom-menu, featured-images, threaded-comments, translation-ready, custom-everything.*/.html{box-sizing:border-box;font-size:16px;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-smooth:antialiased;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:auto}body{font-family:Arial,sans-serif;color:rgba(10,10,10,.85);font-size:1rem;line-height:1.5}body:not(.defaults){background:#fff;margin:0;padding:0}*,*:before,*:after{box-sizing:inherit}p,li,blockquote,q,pre,code,kbd,samp{color:rgba(10,10,10,.85);font-family:Arial,sans-serif;font-size:1rem;line-height:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 400 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):17854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972266544150489
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:7etNmTMWz86+Wo3RhmvIMIj76JS4Ey2Mb1mwFGUY3tDIgSBi9:rTMWz86+73vrjuJSTr2jYqpC
                                                                                                                                                                                                                                                                                                    MD5:6426EAF9961743B8EB8EB0012AF30667
                                                                                                                                                                                                                                                                                                    SHA1:187B9E1D779E429FE5FC079B70EB24FB2A716239
                                                                                                                                                                                                                                                                                                    SHA-256:BDEAC1E91115DB761923848E3FC9FE202A9D24CBDA44C0217E18051D18461B3E
                                                                                                                                                                                                                                                                                                    SHA-512:716F2A153241CA29919EFCF42E3B33021DD664B1D22C102730560FC3FEC1EE45BC2E5E6FA8618D435914A885E21547E6EB757BCE12892458930CE8CC6CF4ECAA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......`............;PLTE&$$.......6$"".6............"!!..#..................__....7....6."".,,..#...1.,.AA...55....OO............%#$....kk.....bO*A??....UU.yy...................................kV*.II......nggMKK*'&?6&..7...755rppb__.&&j......))I..VSS..1r...;;.44.2.~~.5yxx.......0J?'.>>...k,ya+.GG.{.]YY.^^YWWj22.ss...OO..y..!..v.. .IDATx..ZK....&....!..1>.00j|1.. #F......t5/....'.V..^<.........|.+_..W..|....U..n..|..1b<&..._M|. .`0..'..T....e$....Y......T._...n..<-....>....XyQ.....0<,O^....u!......2.?!....=....D(!.....n..[.....a.\..*b.........&.g@../.e....@(a.;O.sxD..u.k.=[.XY?..`..M../R..$..{...9......p......<..~tt}.?.......\=4..:{.....#.(.h.=.......>h....-..8y..e......Z=.!}. ..ke.'..(..a.......}............@..dC.....yf.!.....c...@8D...G^n....M...F.{.H..w.;..V..8.n.....T.A.I...!..D...@....p..51.:h..zs$6....^n.yS.#.TF5....R5....tf..z.d3,.Q.G>.....2...0..t.:..tr..W...c.9Z..q...f...&.x4.[..i.Z.....|V5{.. .!.?.H.F..t......"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10018), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10026
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.058164217759978
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6Oel8UXIrMrgHlI62Ij44I/IrLDjIiael8UXIrMrgHlI62Ij44I/IrLDjIiy:6OY8iItHlIxIc4I/I3HIiaY8iItHlIxv
                                                                                                                                                                                                                                                                                                    MD5:ED53A80DB1DA53648A8C3CF23819639F
                                                                                                                                                                                                                                                                                                    SHA1:B677240FCD17530D72C3C168D232021FBDF710E1
                                                                                                                                                                                                                                                                                                    SHA-256:FFF49B2BDDA625D7599751DD8B173673CB57CB7D5D0C28326D845883D1A36A42
                                                                                                                                                                                                                                                                                                    SHA-512:45127A3771828BEAD6F909BC704D3D6DDFE4C5DBE1B1AB747CDC49B20F2D4C632A0E46FBA742A67D8E317F31315FEBC02CE11CD2035E42BCD172956418D53896
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriber
                                                                                                                                                                                                                                                                                                    Preview:<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/sp-500-stocks/">S&P 500</span> &nbsp;</span> <span class='index-price'>5,738.17</span> &nbsp;<span class="index-change" style="color:#FF7575" > (-0.13%) </span></div><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/dow-30-stocks/">DOW</span> &nbsp;</span> <span class='index-price'>42,313.00</span> &nbsp;<span class="index-change" style="color:#10BC83" > (+0.33%) </span></div><div class="header-index scrolling-ticker" style="opacity:0;"><span class='go-to-data-href pointer bold' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Di
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29423), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29423
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172152426709878
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:nvZeZGWA86iWymJ4etZLYCYu7hW1rdEQcrgTF5ze85YNtgLb//uMSqy+syZdqcGe:h2y1ru5y8eHgLb//uM5syZQtsp7
                                                                                                                                                                                                                                                                                                    MD5:85EEC0733E45361C440DA9E532E9550B
                                                                                                                                                                                                                                                                                                    SHA1:9E8750B6750970F7245E98736EF7F8BD12D537F4
                                                                                                                                                                                                                                                                                                    SHA-256:973487121980EF6A9372F76E3302CD71A459C2FE15170BD908B92B20342DCE9B
                                                                                                                                                                                                                                                                                                    SHA-512:DE47BC6C768785A87DF10F3303D08AAD61DED600DB52D07201AA8DE3E6C0FB67B4895E8CD97B6E0B1A67F30142DB97450101F135D07B2C10A956146FFEC313A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=3.23
                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={1935:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:i.scrollLeft()},o=this.offset();let n=!0;return s.right=s.left+i.width(),s.bottom=s.top+i.height(),o.right=o.left+this.outerWidth(),o.bottom=o.top+this.outerHeight(),t.forEach((t=>{switch(t){case"top":n=n&&o.top<s.bottom&&o.top>s.top;break;case"bottom":n=n&&o.bottom<s.bottom&&o.bottom>s.top;break;case"right":n=n&&o.right<s.right&&o.right>s.left;break;case"left":n=n&&o.left>s.left&&o.left<s.right;break;default:n=!(s.right<o.left||s.left>o.right||s.bottom<o.top||s.top>o.bottom)}})),n}}},1022:function(t,e,i){(e=>{const s=i(4278),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visible:not(input[type=radio]),text
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):231256
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383045693099166
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                                                                                                                                    MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                                                                                                                                    SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                                                                                                                                    SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                                                                                                                                    SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.8d83897a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1647
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                                                                                    MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                                                                                    SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                                                                                    SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                                                                                    SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6475
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795836591608378
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:xiwCam9TLKH9TMa3wYsJAoXABY6kaGepJFh6lThZr/vKd3tk:q
                                                                                                                                                                                                                                                                                                    MD5:EC61152BD5FD76529DE40DB258E3A640
                                                                                                                                                                                                                                                                                                    SHA1:A0698A66BB91AB9573C84849DD292E1664F3681B
                                                                                                                                                                                                                                                                                                    SHA-256:BF3A239EB4B92015451FAFCB24EB45305153CAD6810D89ACA244E78F7DF3A88D
                                                                                                                                                                                                                                                                                                    SHA-512:522E002D599212A1740D59D92F1E7591D3177D4E86DC548E8188D014D781AF390CA5368C69EFDC4607B004B6B5600DACBA1DDA7A53028F87B1FD477320040632
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/plugins/retirely/css/style.css?ver=1.0.1
                                                                                                                                                                                                                                                                                                    Preview:/* LIGHT IS DEFAULT / INHERITED */...retirely-article-category {.. display: none;..}..#retirely-widget-container-61 .retirely-article-card img, #retirely-widget-container-61 .retirely-article-card a.retirely-article-link, #retirely-widget-container-61 .retirely-article-card a.retirely-article-link div {.. width: 100% !important;.. max-width: none !important;.. height: 300px !important;.. object-fit: cover;.. min-height: 300px !important;.. border-radius: 20px;.. margin-bottom: 10px;..}..div#retirely-widget-container-61 .retirely-article-card {.. flex-direction: column;..}..div#retirely-widget-container-61 .retirely-widget, div#retirely-widget-container-61 .retirely-article-card {.. margin: 0 !important;..}..#retirely-widget-container-61 .retirely-article-header {.. display: none!important;..}..#retirely-widget-container-61 .retirely-article-card {.. width: 100% !important;.. display: flex;.. flex-direction: column;..}..#retirely-widget-containe
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3735
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                    MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                    SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                    SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                    SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4473
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                    MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                    SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                    SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                    SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11454
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950973446487244
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:pHIZBuXicUsb4tvzMrkObtKeld070G2Mzf5m4BnOkDYUomHJngLE5eyYzPgoI9:BIZMXevzMAO40d00G2Mzh51yULHJnCiF
                                                                                                                                                                                                                                                                                                    MD5:9086DD6D0941DE7E407BC081A730FC40
                                                                                                                                                                                                                                                                                                    SHA1:91666CCA7BB864503B305965E390FB6776DD1772
                                                                                                                                                                                                                                                                                                    SHA-256:1DD39A56175BA2F78C90E50177E90FE7B9672FBABF88CCB348AD6CE119621367
                                                                                                                                                                                                                                                                                                    SHA-512:7599A821D8CC9FC34947D2D3EEF90FE44A63D6AC0A5E5034E3C93DD4BA03CFE6F290C82390433B2D25515795CCA9A43E3D9729D5066967530419CB5E31F4F87C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/images/webpush/files/thumb_2076push_chart-1905224_640.jpg
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........3.................................................................M...0.hH..v.Ddy..k.....ry.8..j.I.\Mw.@...$..k"5.KFx.no`..6^|.m...(=8........hc..M..h...a...j?...z]1.dju}1=...=.c.7..0...l5...n....."#uY....O....+d.z......RKL.N\...d#..R...hap....;..h...F<sP..'.........@.Pk... .|}.}.fq..NT..x.R....T..ry.7......{Z../Cr....F...'.Z.......TI .p...=K3;.........B*..J.......e.-..p.8...&..X......V.3w..U...M...4jN.>K.g%.p..nMrq.s........V....7..r.o0..8r..0Y.........va..4..#....V0.x.1.uC[..1%.qi....f........r...=......eW;.s\"p...tT.?'..o....2...M15K'....`qv..`.......X.....r.)j....lw...O:8.,}..X.P..l.J.IK. ......V..5.0......._8..'Ec....u7<9.....o..:;RC$)..!.u.i..Y..|...v(.o<]...!.v7g.YA....}r..7.......P.47.'.u..&)..i..K3.HC.."..J..M=...$7B...C.D..t.)$....,..............................!"1 #A$0
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29423), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):29423
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172152426709878
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:nvZeZGWA86iWymJ4etZLYCYu7hW1rdEQcrgTF5ze85YNtgLb//uMSqy+syZdqcGe:h2y1ru5y8eHgLb//uM5syZQtsp7
                                                                                                                                                                                                                                                                                                    MD5:85EEC0733E45361C440DA9E532E9550B
                                                                                                                                                                                                                                                                                                    SHA1:9E8750B6750970F7245E98736EF7F8BD12D537F4
                                                                                                                                                                                                                                                                                                    SHA-256:973487121980EF6A9372F76E3302CD71A459C2FE15170BD908B92B20342DCE9B
                                                                                                                                                                                                                                                                                                    SHA-512:DE47BC6C768785A87DF10F3303D08AAD61DED600DB52D07201AA8DE3E6C0FB67B4895E8CD97B6E0B1A67F30142DB97450101F135D07B2C10A956146FFEC313A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={1935:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:i.scrollLeft()},o=this.offset();let n=!0;return s.right=s.left+i.width(),s.bottom=s.top+i.height(),o.right=o.left+this.outerWidth(),o.bottom=o.top+this.outerHeight(),t.forEach((t=>{switch(t){case"top":n=n&&o.top<s.bottom&&o.top>s.top;break;case"bottom":n=n&&o.bottom<s.bottom&&o.bottom>s.top;break;case"right":n=n&&o.right<s.right&&o.right>s.left;break;case"left":n=n&&o.left>s.left&&o.left<s.right;break;default:n=!(s.right<o.left||s.left>o.right||s.bottom<o.top||s.top>o.bottom)}})),n}}},1022:function(t,e,i){(e=>{const s=i(4278),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visible:not(input[type=radio]),text
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                    MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                    SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                    SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                    SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                    MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                    SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                    SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                    SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9031
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                    MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                    SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                    SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                    SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                    MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                    SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                    SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                    SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8106
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6117543904325835
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:nIJ3ooWeJqTEgbHKvtqG0t7aGc5DbljLsrNAK1+nVhE:nI9D4TFK1qG0t65D5jLsRvw0
                                                                                                                                                                                                                                                                                                    MD5:A5F96BF9416BF21669C8029A933FA7C7
                                                                                                                                                                                                                                                                                                    SHA1:41501EBA7B11D4A52B5F11477B47209282FBB008
                                                                                                                                                                                                                                                                                                    SHA-256:79259093E8EB7323F91A435408E6FC6C23CA9DFE96AF822A329F540C698C27D8
                                                                                                                                                                                                                                                                                                    SHA-512:75E094CE4BDC3BA8E7A4908C54459A35BA6A6CE878F4C5AEF3DF4839ABE9F4B59706B32A62CBD3BDD4DB8891AFD8465E1E13A3705D7752A1C27C96310628D3D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function sendStats() {.. if (statsQueue.length > 0) {.. //console.log('Sending stats. Queue:', JSON.stringify(statsQueue));.... var xhr = new XMLHttpRequest();.. xhr.open("POST", 'https://airwhon.com/wp-json/retirely/v1/update-widget-stats/', true);.. xhr.setRequestHeader("Content-Type", "application/json");.... xhr.onreadystatechange = function() {.. if (xhr.readyState === 4) {.. if (xhr.status === 200) {.. //console.log('Stats sent successfully:', xhr.responseText);.. } else {.. console.error('Failed to send stats. Status:', xhr.status, 'Response:', xhr.responseText);.. }.. }.. };.... xhr.onerror = function() {.. console.error('Network error during stats submission');.. };.... xhr.send(JSON.stringify(statsQueue));.. statsQueue = [];.. } else {.. //console.log('No stats to send');.. }..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50008)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):323796
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.424853318139829
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:R7Ds9uglhdkIu0JKE8Y8bjq7+sD8UIjyKbC0qWZKAKBYaKj8wKcHMX:xgl/5oZYapsDXSzqz
                                                                                                                                                                                                                                                                                                    MD5:6EC7B6AC75C483002677EBDD242D61E9
                                                                                                                                                                                                                                                                                                    SHA1:959CFBC371DF7841EB7BF44E80F4987E66985D03
                                                                                                                                                                                                                                                                                                    SHA-256:A6D8EEB04F5DAD55EE2203C8DA476D722C87A5627517FC83721377763FB88DF4
                                                                                                                                                                                                                                                                                                    SHA-512:87A997DB6780C282671AAF095A56CAD8C352A1FD3C910E0590459D86F15BC288041CE3E29DC31EF0A5CBC58E3F23FCDFFB4DAC4B7FAB3DB717ABEBDC1B6652DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/1456077734406383?v=2.9.169&r=stable&domain=gohere.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3115)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):92176
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.595190755912592
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DCDV7O6Gjxa31WJPydtu2zQTLuwLz3Fo0OH/GA4U94CtIj84PvQ4wH7yxonsfZwd:DL6Gjxa31oGU2zQTKElCtIA4PvkH7yOb
                                                                                                                                                                                                                                                                                                    MD5:20A5028798B308B2B35E99E524098F2E
                                                                                                                                                                                                                                                                                                    SHA1:E1826171DBA54394D537FC439615B22BAF1846BD
                                                                                                                                                                                                                                                                                                    SHA-256:CFB0F5AFF31A6A3714A95E4962B7790F747425587B41D5AB8E2BB041EFFBC1A7
                                                                                                                                                                                                                                                                                                    SHA-512:A7B9C91D847326E02DF8AB6F16744A5A3D2BBA83D350577B63ADB0081AAE7B7E6283AB1C628723BE43E799B0C917028D4356E4C991DDE35D5BA0890FA5553A71
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):354184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.575778081332851
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:W4u7pmFUR5lq04d7npJsEsOemve8NXX0fxnzX:/uMWR5QnhpJs37
                                                                                                                                                                                                                                                                                                    MD5:C46083DDE5ED4014B740DFC0D0A66AB3
                                                                                                                                                                                                                                                                                                    SHA1:3679D7EDE29BE40D5914CA53698646532BC3C1EB
                                                                                                                                                                                                                                                                                                    SHA-256:53F0F1DDF98F48BD47DD86B8529034F74F2E85ABD59D63BB8FA66A8705E3E55D
                                                                                                                                                                                                                                                                                                    SHA-512:3C5E1AF4D1167550B0F3B23364DB3B772D622F4D879FD9D5AF353CEE1147F7FABF2C3774BB92EE53467AC6329D4ED6006E508E42F7062943FB807F34769E482E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-4TET7482BL
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","gohere\\.co","cryptoswapprofits\\.com"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_str
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                    MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                    SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                    SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                    SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x371, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):32066
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977887187894022
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Y9GKoBCevKlPD+kMrqoVP7mY7NdLeUWgBhvFUEw:tCUqUPDjCUzFU9
                                                                                                                                                                                                                                                                                                    MD5:762516A8E50D7A3437EBF98C46ADBB62
                                                                                                                                                                                                                                                                                                    SHA1:2A985DC987D07A6097662A49C0A54215BA0D6A02
                                                                                                                                                                                                                                                                                                    SHA-256:E5905B6426F481AB7CA1C05FC2348FC9BFE8AEC56F4BB24B9D58503FC8DA1556
                                                                                                                                                                                                                                                                                                    SHA-512:1A8D3000DE4FFD0411CB296AA473A856B70D03FCF4F255FB744165C2CA6E42015857D1B026F489B202290483878CCA96078EDC9A84547E52C859470CC534A3A3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......s...."..........6....................................................................i.... ..#.s..OSVNn...=...m.i...$.E./.y..ZQg..|......Y...JOR..o...yL...Z....o...].r..k7S..2.......L....PH..., ..$.I.)%....f.#.>W..g..j..1........]U..}/..:....J..F..sj.._....SN..nE%$..).[...b../1....W..C.>$.8.,Z...N,.C..h.R..N......h......W....S.n.~..Q.j.....E.nR.s.9.>g^..+^.h..(~...c.5..q.'@.. ..@..)%..g.y....{.6...nE...k......=..]lA...~...ge..3.........}..i.Sh4. $.....J..|.v.K.H...r}<y..2...X.ft..Z-.[.....(..'.1&...#..Ic..M.S..S.W>.w..6........Z.1"".Z.'S.Q..'}.:g...sM.hdpN.4k....k0.o.%{v..].t6......,..V.R.Gu.p..z.*TT..'.x.........w...Pn..n.#..JJ..iR@...0.u.H......C....!=&.V.MGcQ....OFr>..r........)..Qw..w.y.n.WQ.;..h29.m.~........F..\..Zt.w=....xl.W.:7...Wr~..wp....0.0F.X...u..`....4'.aS.j.A+*
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7802
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                    MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                    SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                    SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                    SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 695 x 486, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):68986
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985297116606011
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:uUvSTr3xkzsk3Sauy9fkobZssQtTCVxPr4vkjWPPlAPLIAY4SLrEaE:NSfcskCaHdkobZLoTgPrykjWXliIAY4F
                                                                                                                                                                                                                                                                                                    MD5:DF670E3E10B98C7A6018D888EB499CCB
                                                                                                                                                                                                                                                                                                    SHA1:9C4B6813CE0C38BFA53CD942572BC73D7F857699
                                                                                                                                                                                                                                                                                                    SHA-256:8D3AC900BD8B1719BBB7EF11E569FCD235DA17BC869EF7E565BB5DC7EDB5BFE3
                                                                                                                                                                                                                                                                                                    SHA-512:6DAC47744236394CFA80C5743C10C2AD2B9B11E8BD2B2445C2BABB42960427A10B291EF1E78BAEDE957CEAB6CEDB7DDB7B88BAD12CFE72768F775CF6D08E894F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............^yV.....PLTE .......j'. ...."""........,.l' ."......cE$"!.|R%'# nK%##$xO$....m)..."..C3"Y?!]C$...&&&..)gG#.n).l&.! U<!.....+...$..R;$aC%.......".I6 Q:!V=$...d'...rO%M9!.8+...."....Z@$.Z%..0.l%. #. .../#.m1.srK"..k# .("....jJ$...**+.+."3*$.%III..).p%.g%.a(...5...a'.#..!'.U...*..112...fL/...*..." ......U&......QPP....(.ffh.h,.....H......1!.XYZ...AAB.X..:.[$...yxw....D'yT+.......'"..6&.r.X&..oop<<<.9'......ZE/P>,..n.X.6).6.n#7, fE.r4.7 ..8...@,..X8..*A%.b`^vW5........")....'.f3&.j667.h*......&.^...4.e.n3.y9"......[1...R3.tmd 1'hD.@.uT...J..IH8)...-.-.`$..,........I....S..."wN2|YL+..H...b<..........rB.a5..eXG.fB...+&"...>4,.L....u.q`..TA.i..v.z.}D B1..YK.u&LKT..gh|.rl........T.T..N..w{..io...`Z.z..Wp.^;... .IDATx...O....o.1/.7..R.].i.Uc.u..(..Mc;0.g.J.Y(m.t.Sx.0.j.iR.......E=.J.ZX...|..3..l.YI..B....qB.\;Z.;....q........yb..N....;p. .-...B .-...@N....r.sn...w.[.[..<p.y.s......m.....-.r.}{?....&.......=.+...;..p. ..#>UK.&dM7.r.U.F.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):21245
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.635131384866445
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                                                                                                                                    MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                                                                                                                                    SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                                                                                                                                    SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                                                                                                                                    SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):232001
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550573961475022
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Fh2RLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:FdvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                    MD5:AEACFCFB10DDA71FB89E1BED2C1E896C
                                                                                                                                                                                                                                                                                                    SHA1:42ACBA19C7AFAE714B3BE6C989B3EF166DB58B93
                                                                                                                                                                                                                                                                                                    SHA-256:7CD09BC39C819B9B95852B348451692BE7016BDFAC5CEF8A344F88FC714F8607
                                                                                                                                                                                                                                                                                                    SHA-512:60627FFD34621A9EEEFF01D91CA53D69ED46DFD10DD92507A10F46A1914E988AF113E019D559D152CBF50639FDE9FE8886CBBA69E6CD5C1A92DC811EE1CBCEF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x405, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                    MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                    SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                    SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                    SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20432, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):20432
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9906958084916
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:C/hfMa8HrNbL/2zQ9mzBXUDmZCHzhwgSfBlcnnY2/0TfOUKvIAvfeUbnDAm86ykb:6m5L/2zQ8zBkDfhLEBennamHA27ImxD
                                                                                                                                                                                                                                                                                                    MD5:41EE38AB778591B0491C84FBCE8AECF3
                                                                                                                                                                                                                                                                                                    SHA1:4544DF52042A0600D71EA12D7F95EAFFA22E65CF
                                                                                                                                                                                                                                                                                                    SHA-256:2D2C4912162EAA41299AAF5063ECB92A26D76071FE6D1F77742B32C833DAAB99
                                                                                                                                                                                                                                                                                                    SHA-512:FA56C9A5395D63B3D1A2314A5EC997EB064BFEB56146E988A10E781443F243A8021760449C39756B0EEC4A2E5F551535C3EEB64767263EA061A325D017D19756
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-Condensed-500.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......O...........Ol.............................h..P.`..r.. ........P..x.....6.$..4. ..p..M..V.....Vx....s.#.D.q./hl4".8@..3....5d.?vG &j.m"Dx2*...j..4K5...uqu..m.=D.H.....`.....s.k.....[.-<.z.=.4..G.?.....OK.........'?$....>".p..k..:...[..9..<.~e...=.3!..@...j.V...b.........m...Q..*N..a....Ua..e.....U...>.=...... p....8~..Hc....ei...e..Yg..v..L........k...Hb....6.'24.D..9<..p.../&...V..ZP ,.P"U........[r...3..q.h.y.=_.....S..X.O10|..frQ%..(?..v.t.2..~P:.L.VW.tl..2...?....tDf..p.d.[.x..E...1.Y....kXbS........7b<.~...@Tk.!2......../..S[.. .S....4l..t*z..Tx.i.>i......KUzE...ex.........W.....(iu.... ~+..C.....ZZ..<M.. 8T.4e..A..8.!Yl...mmfC..D. ^.{..RL.../X...........y._{....&...0..I~.j.|a....$..z.....T..{..vj..\Gq..Er:..6....{rh.........h..E....,... 13.n.r..NQ.Em..uN....'P.6.t..1..}v....^.s.....N.?.~.9sr.TBm..x.z.S.....2..._m....F.f..$.).....F|"....w.....ck...Yx.r.I.".Z...V...`.k3.N!..).9..d..R...;...mn...<.Y.....Q.1..4.g..n..#.I@.....~9Z.!.G..I..RC
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2078
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                                                                                    MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                                                                                    SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                                                                                    SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                                                                                    SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):359825
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997056089177155
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:KQIFetpH+lRJ/84sLsJUQJrS5Sb6DPS42e6dSEZwq9VjHygxTk1fWh0KfNNthw:dMetZ4RfsLGFBpSczjHX5xrthw
                                                                                                                                                                                                                                                                                                    MD5:232C5C73FFBE8550847C2ABBB8E6D498
                                                                                                                                                                                                                                                                                                    SHA1:A2ABD06DC361632C8670D5D6A249BFCEAA1122E2
                                                                                                                                                                                                                                                                                                    SHA-256:A254D2FC223A94E7C8624E9064ECD9E4EA642EB07AB2577EEC48C3FC10E0462A
                                                                                                                                                                                                                                                                                                    SHA-512:012F06C7A9C5825FF3E62B1DA55213135D1E2FDC5EA60CE89047B8A9CDA209CD6D12A0EF76D8E9EF9A718FEB65741A13D190E5566592992F9508BF1BB6F0E762
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a... 1IDATx....%E....{f.s...oY.U.].l|.Tx .L.4.M..D......C.. .1."D.'..cbb......P.^d...,..........Y..`.a~..OuuUu...t.74444444\..........M........p.4ICCCCCCC.E.$.........E.44..0..._...4..;Z.....en..I^.J..~...J.y..Y..e.....Do...ma....l.B....l..3n.......7...v..6..Xk6.....`........Y....V..G ....P..JP...X7..@+Qe...v...J[z6V%..T5.Y..)....Y.ag\..~...v ..T.Y..*.fA.R.......f.*Uj..*....zv=.I@xv...J.[x=!..DP.(SG....@......dKe.....l.=F'l..g.....gj..pu.....g.`....Q[.............jm<I.../B..1.I3......yY.....h..f.V.....$.x^..N.I@...X...l.r:.....\.Q.Zm.A<....}.r..C.C..j K`.$...{...cL.@..].... .`x.....!Z.V......iHg0..q]A.v.i..O^...}viaA.~..+........w.7..l..G.F.....Y..2;(.....s(R.C.........FA...0k.z....|.b]...L.... ....`.M.$.yq....::..dyq..w........._<......}B'.u&....~..d4I.DjU .6.@.,z...O<^.......\s..W....+.k..{...?..l.H.a.;......)I..Q.....4....}..{.|..=.}....+..(S2....7..S ..h..N..e+.....]y.....*Ti..1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                    MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                    SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                    SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                    SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5629
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                                                                                                    MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                                                                                                    SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                                                                                                    SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                                                                                                    SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1819
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.354666084347569
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                                                                                                                                    MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                                                                                                                                    SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                                                                                                                                    SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                                                                                                                                    SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):231994
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550571534012819
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:rhURLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:rfvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                    MD5:C60808F7EB401F3FE7CBA82E4E9E275F
                                                                                                                                                                                                                                                                                                    SHA1:2F690F63FA424C573F216C647A9CEF4965440A41
                                                                                                                                                                                                                                                                                                    SHA-256:C7E31B4E651E32F3FF26F7ABEB57847128164B864FA39A2CD726C25D15B5A8A4
                                                                                                                                                                                                                                                                                                    SHA-512:B23A0AD162CA96C0647B2FAD68FF75CA127481A52EB15E4E3CBBEDA09C3EAB389BB99EB818A2E46678896FEB0F6B68A02809A2D8D30ACB41AEB80233C95EA3C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):44660
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                                                                                                    MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                                                                                                    SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                                                                                                    SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                                                                                                    SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1814
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8774664051579375
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:M1IfrtjDavzis2zQfz4ZClcMy2PoZwI4IIsqKB8dQcEmz:9frYvazQyhTZmLsqa8+mz
                                                                                                                                                                                                                                                                                                    MD5:B00CA547BE1BA40DCF100FDCBA9347DA
                                                                                                                                                                                                                                                                                                    SHA1:072AAF42D34F9BD6E68381B4C6D9598D539DB04D
                                                                                                                                                                                                                                                                                                    SHA-256:A0A448FC53E56926AB3CCCA5003109FA35CF686EF4710623E537305F2D19A326
                                                                                                                                                                                                                                                                                                    SHA-512:09352C8684F641E32CBBFFCBFF4802788355B7D739148A242961096F781041B383916FC5E953489CC83F5FED9D9599C7860BBB9940E2911CA657F0157E5D0230
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/thumbnail/carmax-inc-logo.png?v=20221109132551
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...5.......S....m.m.m.m.m^..........].p...rZ%;..=.HoUI...l.........:..I.j..W...qN.l ..R.;./@b..i....%.Ydf...........mK...#....$.b..<j...4.........i.&...c.^u=/.....SQtS.w.+.kjy9...bw.b...X,VT..[Ukq.;.h.Y.tZ......<.b.V5U{..{..O..K4U.E..i..g..);..+.>.....a.....k..X...-e..X..Yu^....t.^-...@..n.Q..)..+....'.....{.B..J.. ..+.[........A...P..$F..@I..R.e.+`.o.. ...b..U...=..P..7.\..Q.B...T...A..X............Y..Q...\..H.p....NB..1.`.*c.o.*.V.F@.~@..g.R... ...#*..SI./z{...... . @E.2.l......L..)....N<..b.(G....R.3<A..x0c..,q...:.D...3.Kl:.....@@.(..,_k.I[......&..I..Wq.l,P.`*...D._.d...I...:..n.~k..o....h.Xa.-5j{Y"t5......4..K...d.<./|.....r.7..j6..uW.4.}..'\.5..f.....).x.xH_.0DC...h.....p\..A....?..5.......uT.n..../...\....9;jd7...L.m.{...d...!af.)t{.]...(5G...M.w.."r.h...#.|.Y.s8cfQ...R."..x.H..(.z.:Y..........4cn-v.JS.1....%c.xs@......<./n.......2./..l.......7...C...x..."lw.....}HE..C..Z.9.r..l.B..s..Y.'m/...H..}.T...dC..v,|}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5776
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345015029408839
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                                                                                                                                    MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                                                                                                                                    SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                                                                                                                                    SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                                                                                                                                    SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):28815
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                                                                                    MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                                                                                    SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                                                                                    SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                                                                                    SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10762
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                                                                                    MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                                                                                    SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                                                                                    SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                                                                                    SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64391), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):290228
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.032391579022595
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:wGIYA0NEQlUFfXtBMk7f4qTNBbnZPUTmQsCYNj4rySHBJFEe6oo:wGIYA0NtlUFfrMk7f4qTNBbnZsTmQsCw
                                                                                                                                                                                                                                                                                                    MD5:41C97CF22979601BD89145A3449CD9E4
                                                                                                                                                                                                                                                                                                    SHA1:29DD68C244F68477426C72E84CB9E8EFB849299E
                                                                                                                                                                                                                                                                                                    SHA-256:2E2F9DECD55C8B67F7DFF96DB5FE2184A7DCB5931E6E32A2D9DF733556623FC9
                                                                                                                                                                                                                                                                                                    SHA-512:012BF7CA7E8C1DDBC1B636D263A1E9F6B308C34623A46C802F5EE9A2107CA99988DEE28416BB0FC19817CE45BD999F4EA3191EDD3F5839C65A641949C1DA4C16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/libraries/jquery-ui.min.js
                                                                                                                                                                                                                                                                                                    Preview:./*! jQuery UI - v1.13.0 - 2021-10-07..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                    MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                    SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                    SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                    SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):155621
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3084688056167755
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8POO7nIh6Qu5wnYnmdP7xOQVxnphknaM5bnNh/5Xnnn557ynOhC:8PXQXOQVXP
                                                                                                                                                                                                                                                                                                    MD5:2A7B9C249988ACABBAD374FA243315EF
                                                                                                                                                                                                                                                                                                    SHA1:3C5D78C8543B47BDF04C753811458DC2935BB53C
                                                                                                                                                                                                                                                                                                    SHA-256:B0668BE776FA364470152549CA6CA498406B5BF6D1868BB78159E67042BF287B
                                                                                                                                                                                                                                                                                                    SHA-512:AEF114F75863956D0330E5F442526AFF4D44927A1F3275E1ADDF02B4007792D3B10D1280F195DCB68A2BB79E37E8BBC82174542794C0E518CD70D36F4663B582
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                                                                                                    Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):87482
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262231833248159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                                                                                                                                                                                                                                                                                    MD5:FF04DD1EF5C67998D8652330C0441689
                                                                                                                                                                                                                                                                                                    SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                                                                                                                                                                                                                                                                                    SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                                                                                                                                                                                                                                                                                    SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2287
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.906113035986791
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:w+WM6810mYkXK8XrztiqFcNGkfogjzgI3zsA7kBkM1uo0xgxVs6uX:wuT+41iN9XXkBkLobxcX
                                                                                                                                                                                                                                                                                                    MD5:EB05495D355070CD373A330B8BE9038D
                                                                                                                                                                                                                                                                                                    SHA1:437DEC5BFAA27F79C0539E4478AFDAAB59348CF4
                                                                                                                                                                                                                                                                                                    SHA-256:1C049BF08EDDCA26FCCA889CCD1FBDA39D1B12C3CF0C91C361F911871B279080
                                                                                                                                                                                                                                                                                                    SHA-512:F200820894AAB6991F97E649FC600C32B0717A9D7F6F77972608736E3489A14CFF6B5046A7F59A9433864F349B0020AEEDD1BB2EC30C9BF5E0FF2A405E590E93
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P.........s.H.....sRGB.........gAMA......a.....IDATx..XyTW... ...i..U....).LDQ.D&.e.|*F.`...#..\..'.Y..8@>.4T.AE%.0...A!..d...uY.........?..g.}.=.{Q..644.,Q........A6.....Q...k&....!..j...F..Uo.)k./(*UC#c..-.2.$.......D...^.9...?Jr......t...bu.].z..M......j/.?u#.h....gU..m.hZ3.!H....n.JQ.T.....+j...jBZ.....f.."..yj..L....z.N........E..).....e.?.G{C....Fy.1>....K~....jt~......../.~0...m.'..\.}...DG..G{.5........2.;.2.0....H..........x.b..F....`...p...|".n.'.{.y......f.^.5..2....;..w....M(..E.."t.3u...]..c.S.....W...+..2a1........r.p.r!~.JMM..a...2....e.+..K..u......S..zR.....1....@n0`..s0.>.h....<..I../...;~.'....9.....[.3m9.x..I..h.(o.A....Q.a8r>...P....)k.h.m.6y....a......}.....=.C....<..$X......B.}~}...9..t.=..D7d{....*P....D`.$..>...'..[..........YC.....t....p.`9...1./...,....o..+...(..a..`.w.crd.B......3> ..I.....Q........O...0.9.;....].....|..+..E#0r.V.q`TV=.!.M...xa.....!/...I..(.|.....[.6.X..+... .&....l.Y..-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5776
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345015029408839
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                                                                                                                                    MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                                                                                                                                    SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                                                                                                                                    SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                                                                                                                                    SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):295989
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.83525743462751
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:R3Q6THMMQb/ls27bznYkl6/curfH8l0qeGWCHAflQx6Z:R9MMWnYzgl0GWTQx6Z
                                                                                                                                                                                                                                                                                                    MD5:BF6CBA2538930B6B6A1DAA95634141F5
                                                                                                                                                                                                                                                                                                    SHA1:197DD71DB6D35918D58D6ACC71AFB98E66BC581D
                                                                                                                                                                                                                                                                                                    SHA-256:4E2F1119E461E70C2AA05C0C75A857AC07B903050195FF75D29D872CE573C6ED
                                                                                                                                                                                                                                                                                                    SHA-512:50EEA63F8255093AEB0EAD630706D128CF6455F3DD2C985E8DE216EC99F72A90124DB04CDFE338925D91A8CF21726D33415A30881842B51A99EB5B69485FFF7C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648366&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364135&bpp=7&bdt=5658&idt=2035&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3862123460972&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2078
                                                                                                                                                                                                                                                                                                    Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4447
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.544153326999824
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:BWgtb0EBjWICNy2b1Q92ujGC29n9SEXVdiHBQV1LVbnPiz:BWsTZZCQWwkHSi15Y
                                                                                                                                                                                                                                                                                                    MD5:895391FC591B98D3657CAB9999E7DE96
                                                                                                                                                                                                                                                                                                    SHA1:523AEE99DEE805881FD5FF3F38E69344F8A1C9C9
                                                                                                                                                                                                                                                                                                    SHA-256:F1C1B8CF0CCEF4A39FE24C6D1F5F49DFF7C54E5C1755047FB021B8747F1F9FCD
                                                                                                                                                                                                                                                                                                    SHA-512:46B5B7A07991375FE557941CAA94678738F23D7AD9B0CD11610C6361F18AC0417B79CB82776FFD3B2EEA1A57E96A404101634FFCB78DE22CCA168F3C1A181A75
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.59c6.5-2.42,11.93-3.9,19.61-3.9,10.08,0,15.26,4.7,15.26,13.15V115a50.13,50.13,0,0,0-17.36-3c-16.85,0-28.63,7.25-28.63,23v.26c0,14.25,11,22,24.38,22,9.81,0,16.56-3.62,21.48-9.1V156h19.52V114.26c0-9.67-2.37-17.61-7.69-23C243.39,86.16,235.44,83.22,224.43,83.22Zm12.62,47.43c0,7.39-6.36,12.62-15.78,12.62-6.48,0-11-3.22-11-8.73v-.27c0-6.44,5.29-9.94,13.91-9.94A31.07,31.07,0,0,1,237.05,127Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M287.81,98.54V84H267.67v72h20.14V129.43c0-17.19,8.22-25.39,21.63-25.39h1V82.67C298.56,82.14,291.94,88.58,287.81,98.54Z" transform="translate(-1 -0.93)"/><polygon class="cls-1" points="384.12 83.09 360.01 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):231847
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994961793545699
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:2mnRgtr675YCV5sbm3e4O3+7BNZyED5zCX1fCcIuF/mgkobXuZW4:2Ag8Squp4NwoudCbVgA
                                                                                                                                                                                                                                                                                                    MD5:4B5E57B6D4EFB34047C570A76AA49C87
                                                                                                                                                                                                                                                                                                    SHA1:A25CFACBF1062341655CD93E453380E6DCC5C1FE
                                                                                                                                                                                                                                                                                                    SHA-256:D984C873EF19912AD030EDC5FDA6F8ECEA68CE802A1FD62C960C99E66EF86FDF
                                                                                                                                                                                                                                                                                                    SHA-512:53125221386D2B232FFFD2C4E1C18E2BDA76E01B6DB4C55619B3E8A7B38F5CB83D691CFB92ED93918F64D1368FB4F4F4DE5AC5C0CD52903191C1AA3FEC9E9509
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a....QIDATx..zk.mWu...9..{..._.......SL0.........M. .T[.m.D.UTE...Z.-Ri.V..$V.PHS.....AN..b.H...w.......^k....9..9G'....p..;..Zc.5.k.9.=..Xb.%.Xb.%..@K,...K,...K...K,...K,I..K,...K,Q.$.K,...K,..w.%i8..y..W...:w..K..)....w}..b'C......~......S..iU~..5"......}........[.t3......{....... .f.(ayE......AAfE'sk..b............S..4.( ...].h6.A.s..0.UN.@Y..F.D......s...,.&.Y...(9R.~x.m?..+..7......./|.....v:]Y. .b`lB...a...BY0.h....T.H..s...........A>@.....s......>.Y..4M..))e%.H..2.]H.w.8.f.<.!*h..+.Bd......OE.....d.0.......k,;...`.0..2..:f.kRF.`...9xJP.d..,[.<.[Q`..D.1k.9..%.(&... ...3.U.0..|..G.V.|../..G...Wn.........|../.4.d.B...S..o.....a..1.FF.LJH...M.'..5.z.Eo;..s^.7....n....][?...Mmn...b.N.60....t.v!q'....+....Y...[....C[&h..ihVl...hf1..1.f+..}Z...m...w..1XF.f.....f+...5_...X.Ml....6k.....b......h[..I.....$..y.oO'..................g......7Nllwn..`.....`.........l..\'..rU~...*S61...J.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):45016
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                                                                                                    MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                                                                                                    SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                                                                                                    SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                                                                                                    SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                    MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                    SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                    SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                    SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15516, version 1.28416
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):15516
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.980488135351665
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:bwjGvmFpJOZTMU1yLP2WZgoMa5LYDnF4nvuWkuIPo8:oxghH1yLBMosDnF4n2WfIA8
                                                                                                                                                                                                                                                                                                    MD5:61E1DEBE1F65C758B49B57D1AB2A9618
                                                                                                                                                                                                                                                                                                    SHA1:30FE67F489838E85515531444D9AD40293293B69
                                                                                                                                                                                                                                                                                                    SHA-256:AB2F779B241FD51E4C0356C96EDC743E3937E6C9C501080E536A33FD703922ED
                                                                                                                                                                                                                                                                                                    SHA-512:950506CEE810D4C9BEE96BF493CF5585E443464351DFD47A29AA7A23A3B17B09509408A0C829769752CB38BC79C50E09605C52010DE0835A565F30A366001E85
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......<.......}5..<R..o......................6.$. .`..$..*.. .T..y. ..>3...DT.z.Tgb.........s....i.M ..!*x.N."...}....]...........}C.C.".!...T!......8..q....J.W...+.......k..unSJi...u.1.t.'Zj_.j..........zfZ`.]j.%[.8v..+....v.Q...b.Zb.{.X....0:.?.'........T,.:&:..#..7.L.KyQ..Q....6..?a.....*.....25.-......L1c.FZ...B.8.>H....=.IIl......d.9...z.......B.....NQ...*l...K.a...,s.......${.A.j..=.~.....m.....o....3..F\.....^.J..0.v.......Rz....M..Pp.c...z..j...L./M....3.....K..E.f. d...R.b...5L=......6bv..7.........3..q*......$OI..%..3*N.......T..$..}&..Q. Na[...q|....T;...W1.U..K..|"..h#...MY...Km.{.........}b....[..N.:.}F........B..V..2.".W....p.... .\B|W?.~....M...YAG......S........h^.(Z.-..F...{..qK.d"...jq..i...V....H..+..j{.=.>..h{G.S....dK.x.H..L*.F..x.(Ke...u.S..9r.\....r..*....4.....$%....%z...'.Iz.^.7...V..~K....E........^.....V.....I..y.........s...H....]3..w.....p.z..B|W?.7....?..E....{.....x...........Wa...u..S5.k..i..T}.zZ..UwU]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10484
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278482944787196
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                                                                                                                                    MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                                                                                                                                    SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                                                                                                                                    SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                                                                                                                                    SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3115)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):92176
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.595190755912592
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DCDV7O6Gjxa31WJPydtu2zQTLuwLz3Fo0OH/GA4U94CtIj84PvQ4wH7yxonsfZwd:DL6Gjxa31oGU2zQTKElCtIA4PvkH7yOb
                                                                                                                                                                                                                                                                                                    MD5:20A5028798B308B2B35E99E524098F2E
                                                                                                                                                                                                                                                                                                    SHA1:E1826171DBA54394D537FC439615B22BAF1846BD
                                                                                                                                                                                                                                                                                                    SHA-256:CFB0F5AFF31A6A3714A95E4962B7790F747425587B41D5AB8E2BB041EFFBC1A7
                                                                                                                                                                                                                                                                                                    SHA-512:A7B9C91D847326E02DF8AB6F16744A5A3D2BBA83D350577B63ADB0081AAE7B7E6283AB1C628723BE43E799B0C917028D4356E4C991DDE35D5BA0890FA5553A71
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409250101/slotcar_library_fy2021.js?bust=31087523
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9204
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                    MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                    SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                    SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                    SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4210
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.621909290484765
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                                                                                                                                    MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                                                                                                                                    SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                                                                                                                                    SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                                                                                                                                    SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5999
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                    MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                    SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                    SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                    SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11454
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950973446487244
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:pHIZBuXicUsb4tvzMrkObtKeld070G2Mzf5m4BnOkDYUomHJngLE5eyYzPgoI9:BIZMXevzMAO40d00G2Mzh51yULHJnCiF
                                                                                                                                                                                                                                                                                                    MD5:9086DD6D0941DE7E407BC081A730FC40
                                                                                                                                                                                                                                                                                                    SHA1:91666CCA7BB864503B305965E390FB6776DD1772
                                                                                                                                                                                                                                                                                                    SHA-256:1DD39A56175BA2F78C90E50177E90FE7B9672FBABF88CCB348AD6CE119621367
                                                                                                                                                                                                                                                                                                    SHA-512:7599A821D8CC9FC34947D2D3EEF90FE44A63D6AC0A5E5034E3C93DD4BA03CFE6F290C82390433B2D25515795CCA9A43E3D9729D5066967530419CB5E31F4F87C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........3.................................................................M...0.hH..v.Ddy..k.....ry.8..j.I.\Mw.@...$..k"5.KFx.no`..6^|.m...(=8........hc..M..h...a...j?...z]1.dju}1=...=.c.7..0...l5...n....."#uY....O....+d.z......RKL.N\...d#..R...hap....;..h...F<sP..'.........@.Pk... .|}.}.fq..NT..x.R....T..ry.7......{Z../Cr....F...'.Z.......TI .p...=K3;.........B*..J.......e.-..p.8...&..X......V.3w..U...M...4jN.>K.g%.p..nMrq.s........V....7..r.o0..8r..0Y.........va..4..#....V0.x.1.uC[..1%.qi....f........r...=......eW;.s\"p...tT.?'..o....2...M15K'....`qv..`.......X.....r.)j....lw...O:8.,}..X.P..l.J.IK. ......V..5.0......._8..'Ec....u7<9.....o..:;RC$)..!.u.i..Y..|...v(.o<]...!.v7g.YA....}r..7.......P.47.'.u..&)..i..K3.HC.."..J..M=...$7B...C.D..t.)$....,..............................!"1 #A$0
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                    MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                    SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                    SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                    SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1045
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                    MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                    SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                    SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                    SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (35863), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):35863
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.415503578363314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:lmPkx5XkEWl55Yebji9a1ddUTECcP+0KWfHiwNZKCKYRCRAz6C:CkPcPis1dsECcP+WBKCKYRCRAGC
                                                                                                                                                                                                                                                                                                    MD5:B5AF8EFECBAD3BCA820A36E59DDE6817
                                                                                                                                                                                                                                                                                                    SHA1:59995D077486017C84D475206EBA1D5E909800B1
                                                                                                                                                                                                                                                                                                    SHA-256:A6B293451A19DFB0F68649E5CEABAC93B2D4155E64FE7F3E3AF21A19984E2368
                                                                                                                                                                                                                                                                                                    SHA-512:AAC377F6094DC0411B8EF94A08174D12CBB25F6D6279E10FFB325D5215C40D7B61617186A03DB7084D827E7310DC38E2BD8D67CF591E6FB0A46F8191D715DE7B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])}function De(p){return!1}function Je(p){return!1}try{var p=function(e,t){V()?document.writeln(e):z.insertAdjacentHTML("afterend",e)},V=function(e){return e==="invisible"?!1:z===!1||!z.insertAdjacentHTML},I=function(e){return Be(e,[4344864,4124138,204609])||e>kt},pt=function(e){return Be(e,[10011918,4124138])},bt=function(e){var t=!0;try{if(typeof JSON=="object"&&JSON&&typeof JSON.stringify=="function"&&typeof JSON.parse=="function"&&"sessionStorage"in window&&"withCredentials"in new XMLHttpRequest||(t=!1),S("sc_project_config_"+e)===1&&S("sc_project_time_difference_"+e)!==null&&(t=!1),S("sc_block_project_config_"+e)!==null&&(t=!1),t){var r=L("sc_project_config_"+e,-1);r?pe="good":pe="bad";var n=S("sc_project_config_"+e);t=n===-1,pe+=n}}catch
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7086
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                    MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                    SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                    SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                    SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16273
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.534039847806569
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                                                                                                                                    MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                                                                                                                                    SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                                                                                                                                    SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                                                                                                                                    SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2178
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372215275682043
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                                                                                                                                    MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                                                                                                                                    SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                                                                                                                                    SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                                                                                                                                    SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1819
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.354666084347569
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                                                                                                                                    MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                                                                                                                                    SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                                                                                                                                    SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                                                                                                                                    SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54100)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):55365
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.737218433597284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:jKBXn7BIUm/O6F5Z8uDG9yd6eoiAYD7igrDLzR1QlaeGqkVk1BeJ9Z5fu0/:jKpYbJDpF3iaR19q6k1YZtu0/
                                                                                                                                                                                                                                                                                                    MD5:EC5F552A5D319C1939E377A1AC3811BB
                                                                                                                                                                                                                                                                                                    SHA1:6C5C5C02C37A72E2604F8DA0E45414EEF8AC984B
                                                                                                                                                                                                                                                                                                    SHA-256:3D035C2DE985A78AAB4302C453E64BB32B3DDE48DEEE2DE2FCD0CF7DAA2E0CDB
                                                                                                                                                                                                                                                                                                    SHA-512:B506AAA10FF6B8B6F6F6AE18996C7169C4CB65D5CE209FB0725E267E2279B0A40918180868E8688C0ACB0DAB3AAE292FE8435C6E65D14B10B6F1BF815C0AFA02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function B(h){return h}var a=function(h){return B.call(this,h)},M=this||self,R=function(h,K,C,x,L,Y,P,H,c,z,I,W){for(I=x,W=85;;)try{if(I==21)break;else{if(I==51)return c;if(I==C)return W=85,c;I==83?(W=h,c=H.createPolicy(Y,{createHTML:a,createScript:a,createScriptURL:a}),I=C):I==37?I=M.console?K:C:I==36?I=H&&H.createPolicy?83:51:I==K?(M.console[L](z.message),I=C):I==14?(W=85,I=37):I==x&&(H=M.trustedTypes,c=P,I=36)}}catch(E){if(W==85)throw E;W==h&&(z=E,I=14)}};(0,eval)(function(h,K){return(K=R(0,52,61,54,"error","bg",null))&&h.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):149336
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987478578223977
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:2O+WzR0DTiBgG/4XfvfAPUYc+ktmsIEEgTQ8i60VDIhAkBGKw3:2OtRyXHfuHYsEEgTfdhfAx
                                                                                                                                                                                                                                                                                                    MD5:A872DF5F9E3FFE5CC3DDC5B9BF11683C
                                                                                                                                                                                                                                                                                                    SHA1:9C0B32DD6A8975C166D5BF86BD3E346705B66112
                                                                                                                                                                                                                                                                                                    SHA-256:9A880F600AEE356CD115F6AAA096A85E500BE71E466A36C9CB67B700209D85B8
                                                                                                                                                                                                                                                                                                    SHA-512:0F5729D98103B2CF62EC64EB3649B3C4593A7E54AFA0619D66E8C80D81BDA9115F40DAEACA1EFB27FE2D65FA542DC43108BE76F6D090FB66FF063AAF2C6C73FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...... ...."..........7...................................................................x.O.~~..a..$...d.....$..HQ.$.(...6.....%.$..h.. (.$.......'......4..I...XB...........R..:M.N....B..K......@Q......B.I3.$(!!d0.... `..a........J..0.j.HP.B..5....&`d.`.....A..&f4..HP......*Q&A@.f....3.0.>..U...6. @Y.d.cd.cA.....HM..M..&....A.....'.....d.$.p.a....b......Xb........h..l8..f2..n........g..v.....6...p.A`M..6...:@...p.a.6.M.Hh.0l8..X... ,..p...M.`H...8....`...@XB...jP6k.@pDl.$ ,..b2@X.....0l...p.a......P<N.-l,...E..$.X..&..&.....M......'.M..l8M .$6..l,...".p9!..l..Z...N.A8..p..`......B.'[...Q..:..|kK.<...xv.o..pr.....H%.$.....l8...ca`..`.p.a....... ,1.....I...`..P6..@p...... 8.!`.jQ&.M..h.. 8......6..@X......l...............t........8lh,...&....... .&....'.6. A8....d..........6...8BA8M ,.$..ad4.. ......1.9.4....?.=|..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):34494
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.6736204462706525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:UZgVaLc83NPlaFPlyzWKlxnBjGehh7MD4atqVpVDXwbK/6Qpcn0i:jVh83uFPkzWexNGehhADPER9ni0
                                                                                                                                                                                                                                                                                                    MD5:BA0AADDD728BD8AD7B979133101558F7
                                                                                                                                                                                                                                                                                                    SHA1:9577EA09E03F4AF4E918F499CD13A5B9121CDFB1
                                                                                                                                                                                                                                                                                                    SHA-256:40804CF4DB6365BE163741C4FB34A7F9040A379B7DBD89266E4BEF3ECE8C8910
                                                                                                                                                                                                                                                                                                    SHA-512:2569745FD87D641867E5AD1175395F1F570493F8A5B908851A392A4E2D1B5AFA30E5ADC8B0A2E4F99A88FDEB0C31769D86921BBF8F94A0FD13347EBDEAD98509
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......sR%.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..d@.......~\.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..}_6.........[5..........jH..Z4..Z4..Z4..Z4..Z4..Z4...qL...g.{]3..~\........hF.......rN.Z4..Z4..Z4..Z4..Z4..Z4..Z4...b:..............a.....~`6....Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..[6...........c;............Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4.........gD....x.........Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4....g.....Z4...iA.......h.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..mK....t.Z4..c?.......sN.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......|^4.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10849
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                    MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                    SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                    SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                    SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10484
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278482944787196
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                                                                                                                                    MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                                                                                                                                    SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                                                                                                                                    SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                                                                                                                                    SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):933
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.162455629385059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:RCzZDLM7yC3yJHPyCs2gWuxQWH3bVL+s1L2QuT:czFMNK5NvuxfXBxi/
                                                                                                                                                                                                                                                                                                    MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                                                                                                                                                                                                                                                                                    SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                                                                                                                                                                                                                                                                                    SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                                                                                                                                                                                                                                                                                    SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/rJ94RMpIhR7.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x371, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):49209
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984436446847161
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:UhJRs1K0r0xOWsbVKdQi9U7Qke+KCoOhu:OW0xOWqVKdQi67Qbx9OM
                                                                                                                                                                                                                                                                                                    MD5:D1F106E50910D8CD282F5275112A835E
                                                                                                                                                                                                                                                                                                    SHA1:8D1357833313007B33C8C8ED6CBEBEEBC11FA5B0
                                                                                                                                                                                                                                                                                                    SHA-256:907C46591DBF9462DBB63E86353268828326B405091A9AC7ACD9460EB7E1AFD5
                                                                                                                                                                                                                                                                                                    SHA-512:3984ACD5D8972ADBCF3CF8A64F88A19AA753538139A948F70346A82A7CB9D36BA18DAEC552B25ECE4A01878F643B7F4C3502E3CC907D4BDF1E0CCD403B4513B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......s...."..........5..................................................................[.{|..E....l.M/.X..[.:d.4|..:U.#...e.@Ey.Z=..3G\.". .5.(...)"G+.JW...|.$...........,aQ..7.S...[.v.............4.{.........#..LbP.@.)}.....s.%...<".U..T../...s~...3..'Gen.i|..D..I>..x.1i.r#L..<.z...U.4.....%\R......9\.+.K.....)F.8)f..t....N.Gz.Q...Zk...m.....A.A(.!..Q.&.".s..)...}m}xA.S...e...R....,....a.[....\rT*.-.....p.:By|$..>.........H..8..A.8....7.T.r.6~....Q<f.Ge..L...p......m......_.j........d&..........'..5..i5.......fr*ZV....|i........I..C0.!...5"n.u..a.y..A.........r....r...E..'!g[...!.K...?E..p.b.#7.\.cE#.@%m..O.PX&.K."I."K8.H.7.C.B...B[i.g.G+.ki O......8...cD>C..... ..k.^....*C..*o.....eDP....x.h....{..+.+....(.T.QT2.....-.=..r. T......R.%..(m.n.Re..o.(.x.5@..*..L.6.z...AM|n...=...;eJ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):291105
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                    MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                    SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                    SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                    SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3888)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):175974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.510235630108516
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LJs6sN7pt7JJKfxCtZVIUjkZ5RC2/T4d7ttZdDaNXUqbBfkDwB2dlqM0P3e/f63k:LJs6sN7pt7JJKfxCtZVIUjkfU2/T4d7B
                                                                                                                                                                                                                                                                                                    MD5:A9CF72966F64D65EB6EE64E4805C8708
                                                                                                                                                                                                                                                                                                    SHA1:07773709DB206732AB6788C3D7BBA58E79078C1B
                                                                                                                                                                                                                                                                                                    SHA-256:FFE0F78635D336245504482DF300A84EB0F98E77CF21E6B85DBCE61C0732F830
                                                                                                                                                                                                                                                                                                    SHA-512:3969D1FCCBADA54BA269833CE9759791A06D123EFE8E0CC7350A6C28BDF2BA50A6697DA1E769C1549DA7C1F81EB1F34062AA2102A8985A92DC5578D55648B540
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21724, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21724
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990572829596744
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:+De73fCMTa8HbruNvMnFhtNDprlY3VztFyNU6h9w+qf99K47PT/Na3YPGEUt:+KvC0apvMFhT9rO3V/QqfWGsIP3M
                                                                                                                                                                                                                                                                                                    MD5:C3609C36A150CE088EA4DCAB92B7C00B
                                                                                                                                                                                                                                                                                                    SHA1:0C18236A183E962533A4F61BFF3AE2581313561A
                                                                                                                                                                                                                                                                                                    SHA-256:65A47CAA5183B035BF78D0F93ADBE5CEA500333410259C54ABF2DE356740DF7E
                                                                                                                                                                                                                                                                                                    SHA-512:EA07571DF5C53EE2B776C034E74569D2F5C4E8286E041750D05FDE9A2B0FC8297D4B4D03BEE4AF48ADC96F7E3BB9A7D4375D93C291AB1AB13999990BEB1A4120
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Style/fonts/Barlow-700.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......T........4..Tw.............................f..P.`..r.. .................6.$..4. ..2..M..V.`........6....V..g..J.........1.@...N.1dl.....U..@...Ria....6"......O..d.9.6'..U..D.......aX......m,..8........t..^.......7.~ .a.......N.%v_NK....$.~. .IT.0...J..j.t.....l....<_....~....Pu......WBRu......]...!.(.8I..Q.I.h.-xK....u5._.I..vNEu...w...s/AE@T.b..1.k...g2.CHM..iv..........}.7.. .;.Y.F...a..r~0..Qji....l.=.......?5.a.R..s...@...W......Y.t.0.c...B....X.1ZD5)..B_l..w_.F.X42..5.ZB..OU......S]z...#..0..8.....y..2.6MZ.U.a."....s`+.^...`...B..;.u.R...{.C....j.n....u.^.. .]...$a....3e*'...t....e.......c...j?.....0Q.....2.........4>.|.m........=.by...|.O....A..4...s.k..3b...eg."..M...v.$V..#}.t....M.......]...X.... (.%..L.......;..| %........,:...3..B...T.:V....T^Q...:...5-?7.Q7..$(..J..9l...M~.}...FV#.&.M...?.e;...\r..\..>u.f...#...d.V^....8..H..9...`..L.uwD.rY....WH..i.B!Q+..$N^.......Mk..`8........9sg..BA[|.ie.N.C....4......~Ys.C..$D.....3..[L.L5...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12738
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                    MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                    SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                    SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                    SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                    MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                    SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                    SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                    SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4839), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4839
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.823688729902468
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzbNG3gwkYvZlB:1DY0hf1bT47OIqWb1ibA3gwk0B
                                                                                                                                                                                                                                                                                                    MD5:E87570849511F13B2A9815D0C89FFBAE
                                                                                                                                                                                                                                                                                                    SHA1:3F2CDA168575A31E236489A52692899861B2FE13
                                                                                                                                                                                                                                                                                                    SHA-256:F1A709091BEC284DB6851AB7FEF86883B2D74A2A6CADF9447A2B5A58650A9F7F
                                                                                                                                                                                                                                                                                                    SHA-512:04D68B7E32CB60D0B31C58A1584B82BBF53DE298C4F9E9DF31C06466BCD93310782BBED098E6403D1494D246B3C911620DC976B039CCC6D35F0B8B2DED3202E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):231862
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                                                                                    MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                                                                                    SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                                                                                    SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                                                                                    SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 587, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):49884
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.967644570812743
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:j0e22UVbTemOHwD0E7iuWn9n7yTfGS14hYARgt0D/TcqPHI2Web7eiR1DKQJGF:jP2raVHi0nuW1Wfigt0UqPVWevZoF
                                                                                                                                                                                                                                                                                                    MD5:D1C754578C9D9E76DA3A36DD1E3C26D0
                                                                                                                                                                                                                                                                                                    SHA1:46941FBD3E33C2BD1BAD0F636252E0A233882F92
                                                                                                                                                                                                                                                                                                    SHA-256:75AB9C119F5C702339D207DAC435843FA04AC60BEA509530020A07223097D8F2
                                                                                                                                                                                                                                                                                                    SHA-512:EC98ABEC2B20E790DDA0F035551CC9410CE5060F513B0235F1199D36C4F62A98B39DCAC88E7D2977F8E3CEEA3E87E2E03108374FEED2B89472AC73DF2251F1E9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/uploads/2024/02/mike-768x587.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......K.....g.......PLTE............NNN...lll222......000bbb...%$$.........KKK.....83?...<::646....../,4......!.!888............"!%,*-...444......2W+...C;P........... ?8K...&&*..................()-209PPP..............>=>fff...|||...```...A@@GGGZZZ...E?X............ttt.........:6F...3......10............7'.TUV........K-..?4.KNN..^5.^^^70- ..nJ8....A*9T/DDD...M9VnpsT>`,36....yxw.vi._M..y.k.75E7K..Y?6.g...mJfa.U$< r2+..9ASL24...|V.i>.v.8k/.]~K.@....~.y....RLJn........o\PP_v.IF|ig...C@493...iJjY.. .IDATx..Z.O.....e....6%...<.)V:...L.....B.;..B..[.AHQ.a.$wF.}(BBr.T...E._...d.....|B._..s.s.k..U.Yd.E.Yd.E.Yd1v.>.E.c....01.E.c.......0"....i...i9..cQx^.....@..hG7...W..:...0..I...1.ZQ........a..p0...i<Z.g:.&....ae..g.a...`.t.v......,................c).{).=.._. E.......8.........Y`@.s\...r..$5=.r.,...G.........;\........4|._.X...` .|:.w.1...tn6...>.n........5M.ea.....tqt............LCS.K.`]wN3..[...'...rr.&.L.T.@/.{.o:5..h.R.c...G...p2t.]..L...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1807
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297799813417278
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                                                                                                                                    MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                                                                                                                                    SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                                                                                                                                    SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                                                                                                                                    SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2090), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2090
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.24163333269938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:b+ovc0Qm9qjgB+cafqM2fA7nBOCRbHDTAw0fsFrKP8f:Scce9qjXsbA7nBOmbHf0fsFi8f
                                                                                                                                                                                                                                                                                                    MD5:6D29CF1B6C1E71DC1A988B86F5D2102F
                                                                                                                                                                                                                                                                                                    SHA1:5078FFFD279F1C4160F4715AF1A8E5203A5C6D53
                                                                                                                                                                                                                                                                                                    SHA-256:ED77FC2CBBCF4CD716FBF7F4ACE9C8D1612BF6140A5996E4F38F8CAA142EDCB8
                                                                                                                                                                                                                                                                                                    SHA-512:6A1A197872278A2019EF15D120E9BAA2A4DA61CFFC710005839C6AC76EEF4B5285E75613DFECFC6A4E678F198AB5EA5BA89F6F344EBAC41B303DE832495E8311
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://gohere.co/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=3.38
                                                                                                                                                                                                                                                                                                    Preview:!function(){if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.ajax_sent){var i={},_={};return i[e]=n,_[e]=o,this.send_ajax(i,_),!0}return n?(t[e]&&"function"==typeof(null===(r=console)||void 0===r?void 0:r.warn)&&console.warn(e+" ajax action already defined"),t[e]=n,s[e]=o,!0):(console.error&&console.error("missing ajax data"),!1)},TVE_Dash.ajax_load_css=function(e){a.each(e,(function(e,t){a("link#"+(e+="-css")).length||a('<link rel="stylesheet" id="'+e+'" type="text/css" href="'+t+'"/>').appendTo("head")}))},TVE_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s&&(o.id=s+"-script"),o.src=n,t.a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                    MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                    SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                    SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                    SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):143905
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313053855299403
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                                                                                                                                    MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                                                                                                                                    SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                                                                                                                                    SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                                                                                                                                    SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2850868
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.227464714861871
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                                                                                                                                    MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                                                                                                                                    SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                                                                                                                                    SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                                                                                                                                    SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2090)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):418195
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.587316024181749
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:lrdM10FHgBY5IuDnnFU6uCwZ76KwSCpu0bsq5RdRonybc1EvvDxef0Ng2zRjykkN:lrdM10FHgBY5IuDnnbujZ76KwSCpu0g7
                                                                                                                                                                                                                                                                                                    MD5:3123FAB09C0475FF73D0188373E6F6B9
                                                                                                                                                                                                                                                                                                    SHA1:B1774AE4FFFCE2C1D3578E508E2A335E67E1F62D
                                                                                                                                                                                                                                                                                                    SHA-256:FF2B855B7A1CD4F6D1C4CE1B54EC1877D779603E118206B8E6CEE1B2FAEF55A6
                                                                                                                                                                                                                                                                                                    SHA-512:6FCC43D1E6695DD0D370DFB4A58B560755A4C87D56BA2735E306235BB6368267ACA5D380BA02F70688D8E37B99C4B6A58D13D77BD141CDA4921BC787B294F8B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9801&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6588
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                    MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                    SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                    SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                    SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8106
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6117543904325835
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:nIJ3ooWeJqTEgbHKvtqG0t7aGc5DbljLsrNAK1+nVhE:nI9D4TFK1qG0t65D5jLsRvw0
                                                                                                                                                                                                                                                                                                    MD5:A5F96BF9416BF21669C8029A933FA7C7
                                                                                                                                                                                                                                                                                                    SHA1:41501EBA7B11D4A52B5F11477B47209282FBB008
                                                                                                                                                                                                                                                                                                    SHA-256:79259093E8EB7323F91A435408E6FC6C23CA9DFE96AF822A329F540C698C27D8
                                                                                                                                                                                                                                                                                                    SHA-512:75E094CE4BDC3BA8E7A4908C54459A35BA6A6CE878F4C5AEF3DF4839ABE9F4B59706B32A62CBD3BDD4DB8891AFD8465E1E13A3705D7752A1C27C96310628D3D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://airwhon.com/wp-content/plugins/retirely/js/embed.js
                                                                                                                                                                                                                                                                                                    Preview:function sendStats() {.. if (statsQueue.length > 0) {.. //console.log('Sending stats. Queue:', JSON.stringify(statsQueue));.... var xhr = new XMLHttpRequest();.. xhr.open("POST", 'https://airwhon.com/wp-json/retirely/v1/update-widget-stats/', true);.. xhr.setRequestHeader("Content-Type", "application/json");.... xhr.onreadystatechange = function() {.. if (xhr.readyState === 4) {.. if (xhr.status === 200) {.. //console.log('Stats sent successfully:', xhr.responseText);.. } else {.. console.error('Failed to send stats. Status:', xhr.status, 'Response:', xhr.responseText);.. }.. }.. };.... xhr.onerror = function() {.. console.error('Network error during stats submission');.. };.... xhr.send(JSON.stringify(statsQueue));.. statsQueue = [];.. } else {.. //console.log('No stats to send');.. }..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16761
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                    MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                    SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                    SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                    SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6073
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.415101519973059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                                                                                                                                    MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                                                                                                                                    SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                                                                                                                                    SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                                                                                                                                    SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):403203
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430123352047554
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                                                                                                                                    MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                                                                                                                                    SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                                                                                                                                    SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                                                                                                                                    SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://c.statcounter.com/t.php?sc_project=11755589&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=40535920&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=6014&sc_rum_e_e=6286&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                    MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                    SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                    SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                    SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16273
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.534039847806569
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                                                                                                                                    MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                                                                                                                                    SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                                                                                                                                    SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                                                                                                                                    SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/tfBreDJQUf8.js
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9148
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                    MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                    SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                    SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                    SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54024)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):55309
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.770435770553952
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:j3NnW/snFDMwaZGuRctTqZPxgP6jkIvRzAeF/3JABULJSM:5n00DMwacuRGqpSP6jkI5pwcJj
                                                                                                                                                                                                                                                                                                    MD5:6B06A2FF9D11622CF167570AB9546513
                                                                                                                                                                                                                                                                                                    SHA1:3F0154802EB0FDCADE2D47D4E7B4DA0E49D4605D
                                                                                                                                                                                                                                                                                                    SHA-256:837EAA5155B7C8492DF55B90C28D058F226EB4C21DE1DA5C58BB621DBD2AFFB7
                                                                                                                                                                                                                                                                                                    SHA-512:E8D862C42BE07F4B47A318ED36A528BEF71C3BB1B2599224599493E57CE35EF23EBCEA8D9E3E25D5FADC60B4D15B364D47D05406449625468D0F2F72010EFC02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(B){return B}var J=function(B){return Q.call(this,B)},K=function(B,g,Y,d,D,y,x,A,q,z,u,V){for(V=(z=70,g);;)try{if(z==B)break;else if(z==60)V=g,z=87;else if(z==70)A=y,q=L.trustedTypes,z=3;else if(z==58)L.console[x](u.message),z=d;else{if(z==d)return V=g,A;if(z==Y)return A;z==56?(V=38,A=q.createPolicy(D,{createHTML:J,createScript:J,createScriptURL:J}),z=d):z==87?z=L.console?58:d:z==3&&(z=q&&q.createPolicy?56:Y)}}catch(Z){if(V==g)throw Z;V==38&&(u=Z,z=60)}},L=this||self;(0,eval)(function(B,g){return(g=K(23,11,22,10,"bg",null,"error"))&&B.eval(g.createScript("1"))===1?function(Y){return g.createScript(Y)}:function(Y){return""+Y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):354326
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                                                                                    MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                                                                                    SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                                                                                    SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                                                                                    SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x576, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):100210
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978683804047856
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Bpjq3+VgUvuU7/gyikKJtYvLccYI+vxsmocEXWXYD3hWspwADWDy:P++VP9M9kksL6hoczYNwAKDy
                                                                                                                                                                                                                                                                                                    MD5:B50E7224D6EEC71D6176635582AD89A0
                                                                                                                                                                                                                                                                                                    SHA1:03F78FEC744EB8E16E858B906F7BE1C82DDE6831
                                                                                                                                                                                                                                                                                                    SHA-256:7AA8D60EF236F28BC6629E3AAFC121747191CD37ABE6E40A7FD9D6BAFF8F3A47
                                                                                                                                                                                                                                                                                                    SHA-512:1BD8671903AB8CAD617273D439A1FDD8BC94F3BE8E152728D5F34DEF3378E52696CB6B807D6E850B23EDAB87007C63C57772CE29BF0C91F67E05B4A0FEFAD4AD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@...."..........5....................................................................u..L..M6t.M.8.5+....hs..O.G.5..r....3.W.)q.Re.t...qsq...jcw.j.5M.........i....S2.....@_P..4.`.Nm.`.Ly...sPUh.\.t.N^.l....=%.T.(-*LF?..k.n......`>.C.WhS6.N.T.&.4Gd$^k.m.....|...vMP6.)...*V..u=...3.F.!...h.._.s\..'*hJ..}J}.Q:;......FE.!yX.......I...ER...../.j.S.y..........*Z..]..}....9..m.5....I.....vl(..r...W.....Er,Ew28,c.%..>g....>...M....CO+......G#6..%.By&.]d~O.w.j..oZ.I....y.h..X.DV.9Y......^,...S...v.6...a.T.F](.5Xs.KQ....\...6f.".5..B.a.h..25.i...fi.H..5.H,......a.......a...FA:.2B.s......l.EPHU.........U\1U.Ll.kl]b......f.H7....y..l.;v._..m...x...=...."..8T...Si..X.L.cI.....w.em....t.:. ..0.1.[l?..U..&..3....~o......8.XJ.W...B.....&.-...Kb.&=..q...n'..6_W2.xT.Si..D.T..)fc8.mi..j..<P.E.).....wI..Gf!.ZG
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10762
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                                                                                    MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                                                                                    SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                                                                                    SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                                                                                    SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2569
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                    MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                    SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                    SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                    SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5651
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                    MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                    SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                    SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                    SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2031
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2380321474328015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                                                                                                                                    MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                                                                                                                                    SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                                                                                                                                    SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                                                                                                                                    SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                    MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                    SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                    SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                    SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x440, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):30848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965634352186574
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:C4U/rg177fnqx0isSMZLbmJztyeLzSvmy3p/R0YeXhknJR:OMB7v3ZLbWtyeLzSv/teKT
                                                                                                                                                                                                                                                                                                    MD5:79BE84FAE61669DBA99AC87067EF8101
                                                                                                                                                                                                                                                                                                    SHA1:A856CA60D809FAAB42D750EC32B32B99419314DA
                                                                                                                                                                                                                                                                                                    SHA-256:797D391A75E8600BC0BA0FA3B2275E26C264341F323D35B8DB87B0B33EA1D1DF
                                                                                                                                                                                                                                                                                                    SHA-512:A822990FFAE879256DBCC969F8A4E3D5E5CCA64FBF57D69679C59F0109082E93ED26721D72FE7AF5BDE653EA6C38F4EAD5BE0F667416509D6786DBF78545A28D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7.......................................................................y..&...+..CJEO#.`.....................wj..r.}..a$..FW[....../...p.M.........i.QQE.p......}>~.$bY..'U....Tf.7....>>..V..5.\j..m..{B..zS@.v.....}+...]o.....v..pc..[.....v..pz.J.}......]y{..n.m.....N.n.=..K..!.|o?.`..............p.............R.v.=m...9.o~.7.lZ.C....e.!M..9..=C..|.l...>t.8M..q.6..Qwz.Ot..^v...:J..j{...1..w../....O/...k......Cg....R.6.B..* .I....l..~..i.R...s.w[y.&......M.........)@.....!...{/...).........(......$n.VTB.y....=l.$N<..Y..3z...c..l..q..s.......#..z....VG^....{~]...l.h........{X}.....o.y=A.......<.uo.>m9.i...*.{....**....%..[....C.........jV..i.....6`.........h.9...4............QX.....b.>....5C.<.l..>.....^......$.[.k...t...%.../3.....v.._.w=j......v.U.......F.vKs~..T.i.B'5^.J..A.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2031
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2380321474328015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                                                                                                                                    MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                                                                                                                                    SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                                                                                                                                    SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                                                                                                                                    SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4553
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                    MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                    SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                    SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                    SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                    MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                    SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                    SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                    SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x440, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):43666
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986963594520824
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:b5o6BfkIl8dJc2iEwii4/COtpPZE3x3bRGvoor2ncNR0kuIppkpTMDAW+WI:bJjGNi4/COtN4YxCncNRPkOD5I
                                                                                                                                                                                                                                                                                                    MD5:584173AD401F88E876B23869BD921F44
                                                                                                                                                                                                                                                                                                    SHA1:1EC43045E1D03515358D67F6A541CA0A304ACB2A
                                                                                                                                                                                                                                                                                                    SHA-256:0E12947C450930F5AE0D82D870536CA6C359029C2827E251C3B0BB7048EDFB5E
                                                                                                                                                                                                                                                                                                    SHA-512:ED79193B870D44C99CC85F2A52B8DECC850DC575D9F831537691D30006D0C825616703A44CAB1489B34EF28CF46F176D074A9D55367981E2D802C32B9B763CD3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................+.....i]....%=-..1|..H...}.|..?=z|.a.....c..m.X-..mFk.....I......lJ.v8..\.<..T....ZK..[s3r,1.F)5T=.s..0.v..C..Mu....M....u..%L(M/..F...*c...5...Nf.E.gW...0..T..R0.Rs.=).dO.xZ..~...~.t..+..]..V.....a..w.8)..s.4#>...i..l6..|.'..Q.J.F;..Q....+N.9...Vkr.....^.B.8=.gy.] ..fG.W.@..:*-..x..+...k...wj.H0..jC] ..Z.)..T.i ..z%.h.V....h......b2..m.q..S.V.C...}...Y./..q=pj=....A.Ye...Ll.Y7....h#.........;.6..l...f:.u[F.]F......i[ITM.pQ............h._..R..'..2F..'U...v.....S.....B..B../;Ez`z......9...Kh..p.y,...4'6...u[3. .NoL.kF^...V.Tfh.V#._.......aDr...'..6E../5.....m.@mu.].v.XU.*..u..e&..%.+./.W.#5.;.O..iI.Nw_.......N..G7..\....v<...o....p.......Yo.....EI.c...t.4......c:..%=.h.Z...l.z....jF........m.z..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 772 x 238, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):22673
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.980529237879648
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:xTJxe2DW15XFAGi4HQCVPbk2XSr8iGFmMRq/ikQmcHUB9IaNri7iQQsHr4fen2:JeAofAGXVjbEYmIqakUUBCag70Ffe2
                                                                                                                                                                                                                                                                                                    MD5:70DBF7400BB5C7FB6D81B1604E1AC332
                                                                                                                                                                                                                                                                                                    SHA1:DDA99B45CB98ADB291E0135F09FB27951F3BFEBB
                                                                                                                                                                                                                                                                                                    SHA-256:CD6743752C1523382BC56B3D45DD67D93C9AB2B2E2E02C400A671D856F324F25
                                                                                                                                                                                                                                                                                                    SHA-512:2CC7A98D7E4119D450DBCC5E34C5645CAE93FA535BA0A403E21226B6586D01C495F2B1D67ABC6C7BB284E4043444B114547E83BED68012C9B3E90E1E1EFB631D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............0.....PLTE....R....|....T.P........~........P....~......T.....|...R...dfj.................. x.PRQ...................g.....zop.gi...........gc.....n..u...d..P.R........j//,...._.....V.....l..RP..~p... #.NT........)>;6..y......y...V......c.kQ> .|.....P........................."...I.L.n^Rw_*P..t..~.a.........I~@......X..UP...f..7W.dbAkx..x..qF.......*|......k...oL.....;.".. .IDATx...o.H..i....ih..=.<~aWDg..N,[.a............TQ.D.$R.W....36.....*..wh ..T..|.g..'.TTTTTTTTTTTTTTTTTT._./......,.."..p.L.m....../...B(.....8......z..H..a..)$......L.j./>.wN.........../F........4.........OE.....3.. '.. ..4...c.$.....O......x-....9..0...//.ZR....J4...SQ=l#.<...........s..N.bg'.k6w...... c......m..K..$k..?.......b.Q.M....";...@.;.....D....}5...Z2.....4m.X:9.....;).............I.7..1=.t.P.....Wk....@D.l...e..{7.@A-.....~..>.m.....v.U....)..B#...s..W.\..gI...h...n........v......|......a.L....a.K.. G..'...K.j..>8..B..,0`8......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (856), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):856
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.730375057463068
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:haoDCfJ2fJfbnF5Kpp3i/5PpmgL6c2L1x/mwb2LPh2LtF5G:TeORSppYXz2J5Nb2zh2k
                                                                                                                                                                                                                                                                                                    MD5:2C0E79D066134565DA6813A1BDE0A9BF
                                                                                                                                                                                                                                                                                                    SHA1:AD6F78054F226EC7352BCB5D0DA3436B67230722
                                                                                                                                                                                                                                                                                                    SHA-256:A9DA3EC6DA6D2E7888EAA886A9B0D1B1AB5118FA688F514C801731CC1D076BE9
                                                                                                                                                                                                                                                                                                    SHA-512:90036A88D34A278B604F5AB589AC916D566E7F07D2CB7E42EDA7B86E52598E7FC71D800F35456305DF8AEE7D10A0803145C75F122C8115824ABE91C1F3AED501
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&h=280&slotname=1927089835&adk=3680188339&adf=599855096&pi=t.ma~as.1927089835&w=344&abgtt=6&fwrn=4&fwrnh=100&lmt=1727648366&rafmt=1&format=344x280&url=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next%2F%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648364147&bpp=1&bdt=5669&idt=2129&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C344x280&nras=1&correlator=3862123460972&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=864&ady=2982&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087426%2C31087427%2C95331833%2C95341936%2C31087523&oid=2&pvsid=3554874888259648&tmod=1418387634&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2142
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CIGzidqX6YgDFbAiVQgdhJElRQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-9373162611283935\\\",[[1]],null,[[\\\"ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ\\\",1761344367,\\\"/\\\",\\\"marketbeat.com\\\",1],[\\\"UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug\\\",1761344367,\\\"/\\\",\\\"marketbeat.com\\\",2]],[\\\"ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1dNtI0_NN\\\",1743200367,\\\"/\\\",\\\"marketbeat.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (668), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4419
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.595630057681219
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:df9rFKTgajEocbkFgLwxctzfC8gfX/4rV2uz96cTRUHR9rIg+8eJ:d9HbLwIm3Ruz96cTeHrpsJ
                                                                                                                                                                                                                                                                                                    MD5:0181E1C57AF65D309C73A03087D6C971
                                                                                                                                                                                                                                                                                                    SHA1:54B8537DFC6A0D113594CCA5827282F97298CA41
                                                                                                                                                                                                                                                                                                    SHA-256:204FFADE1676203F5C7FA4095E09E5FE2B5387CF04B6DE009BC415D21CC5F48B
                                                                                                                                                                                                                                                                                                    SHA-512:E22FE413CE81CBBB30AB33B0386A15CFBC88C9AE605356B2416C7EBDE6E061E18D50D5D7848751BD09E101F8EE06C9382BE386FA434B8A82EA0E93A6D04C01A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9261&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1
                                                                                                                                                                                                                                                                                                    Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head><title>...MarketBeat Interstitial Page..</title><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0" />.<style type="text/css">.. body { margin:0;padding:0; }.. </style>.<link rel="preload" href="/Style/fonts/Barlow-400.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-500.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-600.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-700.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-Condensed-500.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-Condensed-600.woff2" as="font" type="font/woff2" crossorigi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x440, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):41706
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994723203835709
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:0+dUyrT7rGiJcucv8qQMHX0REhGD4td52lq3:5O676AKzv0Cha4tdX3
                                                                                                                                                                                                                                                                                                    MD5:FB59C79CCBF8A92D734D6E918A3CF3BC
                                                                                                                                                                                                                                                                                                    SHA1:42F88CB601C9CB6BF1B814BCCB9532A49A7777FD
                                                                                                                                                                                                                                                                                                    SHA-256:7D950905989F79B538431232EA0B2246D9250C7F19E4655728415BE742C11F5F
                                                                                                                                                                                                                                                                                                    SHA-512:61E9A215A3BEEC5E0F9C9B7F6DABA934160C6B1E38725254229BDF1145CE66B3C4619897B0DB12634E819F59A4E09000277829FBDCD580380A7D99014F1ACDD5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8 ...p....*....>I .E...!#...P..ek........&a.T..k.n.!....c.....v.u.....D.>u.r.O..~.|"......C.A.....v...|......W./.>l....._.}R...#....V..&...e....*/<..o.m|.]...'...O^..y..'.'....X?......c...........q.F......:.}j...$o.`.....H..L#7.........mF/.]M....29.,..N...]d0..T..7.:.[n....+.^.7...KI.!.....O.+M.}..M..N..E..6.7...`"}.lk.[..$=un......_%..d}x.T.aV.....2&.".Kl&..:.a...j.[...%f#.n....K...2...C.xj....%...+.(....p.. e.Gz=.RQ....i..2..c..3\.....7.....x\.qF...H..[P}N....s...........h.so...:")...H...a....3.N...M).0.......Z".Q<...3..8...`..@.g..'...a.......1yS.~JX.`.n...... Rqo).j.I'..'>..7v..4......&n0...V..:{N..q.e(. 6]...i.0%t9.G'.c......b..o...E...u"^.{H......T.go.1:.S.<.jKP%..J...].\Q.+.....p7%.....F.HI...Y..3..\8l...?..Y...y9pI_T...D..<......c}...?....R^+...E.@:<G0.._.F......j3 ?..R..#..w..(7.`W....!S...%.........-........9.......F...)=..r.J..L..?6.......F...[l5..?..4}....e..{{.x....^.W>.a...F....v.&...aX.b..]../.......,.;...+..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51043
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280976896014057
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:6axPTlZ4ShYuK9iLpITaOEqvKHpk8L4CwJZ9Ta2QmAlFyrx0ivdkV1B5d/DLQwtH:6s96TaNW8L4CwJZxoUdkV1vtzL/
                                                                                                                                                                                                                                                                                                    MD5:05FB86F353C4C38FF282F3205AD57AE8
                                                                                                                                                                                                                                                                                                    SHA1:5A5C8B31191CC622AB166DF8228D7E605354C670
                                                                                                                                                                                                                                                                                                    SHA-256:80F5686970CACB9ED111361E1BF276A3D315E4E18F2C31929F80DE19EC3976C7
                                                                                                                                                                                                                                                                                                    SHA-512:9D030684DBC1B5861EE4BD072F999D6566F54FE179AC14EEC1AF2CF856D5A1F98E6D2F315C72DBFE3E3D609EAF225D0945295E285EABF9ECE1CBF84CCEDF0FBE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}.function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr(0,i[t].indexOf("="));r=i[t].substr(i[t].indexOf("=")+1);n=n.replace(/^\s+|\s+$/g,"");if(n==e){return unescape(r)}}}.var didInit=false;var regCode='';function OnSuccessMaster(response,userContext,methodName){if(response){if(response.d){window.location=response.d;}}}.function OnFailedMaster(error,userContext,methodName){}.function CheckCreateOnModal(EmailAddressField,NoticeAddressField,ButtonID,WarningColorClass='c-red',EmailChecker=true){document.getElementById(ButtonID).classList.add("active-loading");var Success=true;var EmailAddress=document.getElementById(EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),succ
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (494)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1348763127267505
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:1KEFVMP6OaOhzppWLqdy+GrYDrT+qHr035XH:0pfRGgu0u1
                                                                                                                                                                                                                                                                                                    MD5:8832B34DC55C37AA69D66960A1649FF4
                                                                                                                                                                                                                                                                                                    SHA1:8A04019A66A60000F4573FBB9A151C2CDDD14ADD
                                                                                                                                                                                                                                                                                                    SHA-256:421909CE32D502C5FD3F167A549C0154F7A0E1B23F0F3D9F517DC42EFB957198
                                                                                                                                                                                                                                                                                                    SHA-512:9D5A0F9A3003A0AF9A0BE8B99B85E79612BE065B2366E10C09560C8EFE2183879487A4306D60224039BEB68AE034FB07ED7C18E97DB380E5BBC9E91822248386
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/Scripts/stocktooltip.js?v=1
                                                                                                                                                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",function(){BindStockToolTip(false);try{var prm=Sys.WebForms.PageRequestManager.getInstance();prm.add_endRequest(function(){BindStockToolTip(true);});}.catch(err){}});loadCompanyHoverDetails=function(prefix,symbol,el){$.ajax({async:false,type:'GET',url:'/Scripts/CompanyHoverDetails.ashx?prefix='+prefix+'&symbol='+symbol,success:function(data){el.html(data);}});}.hoverDetailsTooltipScrollHandler=function(){$(window).scroll(function(){yPosition=0.if($('.hoverDetails.active').length>0&&$("#floatingTooltip.active, #floatingTooltip:hover").length>0){yPosition=$('.hoverDetails.active').offset().top-$(window).scrollTop()+18;}.$("#floatingTooltip").css("top",yPosition+"px");});};function BindStockToolTip(isRebind){var toolTipIsOpen=false;var openTooltip=function(el){if(!toolTipIsOpen||!el.hasClass("active")){toolTipIsOpen=true;$(".hoverDetails").removeClass("active");el.addClass("active");var yPosition=el.offset().top-$(window).scrollTop()+20;var xPo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6866), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):258715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.875504551055274
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:4RBd1EDqcIZT4ZvPOczBfYXI7jjOjDLOBcbfp3M1oGZM5fwufL:ohcu4ZvPOojGZZ
                                                                                                                                                                                                                                                                                                    MD5:6D0E1AC7FFB75B2844D18D5E51D33575
                                                                                                                                                                                                                                                                                                    SHA1:625ABBCD6A5159799F007CC68721BB30A41BF936
                                                                                                                                                                                                                                                                                                    SHA-256:D7A4CCEDAE51D98956BEAAD9781B360AA4FAAEC6A2C867E3B4897FD81EF24401
                                                                                                                                                                                                                                                                                                    SHA-512:8F31E23CEA1D3B0250B91282EE5E690CE9C305B4460F900915C3FF5132003AFD952103C5E4F6CADB830F8B79E80F152F9DC2E4FDE3BB42275466534974C3EB53
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Preview:....<!DOCTYPE html>.<html lang="en">.<head>..<title>...CarMax Stock Surges After Earnings: More Room to Run?..</title><meta charset="utf-8" /><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0" />. [if IE]> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <![endif]-->..<meta name="google-site-verification" content="21tyd2NTsebvto7W56gttKaElQtkak0Ld32xGvr_COs" /><meta name="msvalidate.01" content="43C334F81BEB9DE14F872D6C91B4FC29" /><meta name="y_key" content="63e01d3704030089" /><meta property="fb:pages" content="1450892295227696" /><meta name="theme-color" content="#005882" /><meta name="apple-itunes-app" content="app-id=917482225" /><meta name="robots" content="max-image-preview:large" /><link rel="sitemap" type="application/xml" title="Sitemap" href="https://www.marketbeat.com/Sitemap.ashx" /><link rel="alternate" type="application/rss+xml" title="MarketBeat Headlines RSS" href="https://www.marketbeat.com/rss.ashx?type=headlines" />.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x440, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):36712
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994532609604777
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:7XciB+QOKuhjejPFMzTDAxq6XQ4nUtz08g:jphCFejmPDAxqyVnyw5
                                                                                                                                                                                                                                                                                                    MD5:BBF668C70B6C37A70FE4C3DE5D37696A
                                                                                                                                                                                                                                                                                                    SHA1:B96BFB160ECA770D91BBB28809FD1338EE9058DA
                                                                                                                                                                                                                                                                                                    SHA-256:BA4C0037D0285BCAB77F0C4D064050171F18D647320153E566A64EA041EF6432
                                                                                                                                                                                                                                                                                                    SHA-512:C75C0A94B7E54637DEDF235A13578DC7BA2A5768BA8FDE1D2262C114B3DCC442704BBCDD1EDBDC6FC5B00B3C4F85BCE7843412CFAF6A7EF02269D7757788A38D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.marketbeat.com/logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg
                                                                                                                                                                                                                                                                                                    Preview:RIFF`...WEBPVP8 T........*....>I".E".!!%...P..M.v....u...X...l... .b#t>...>x.v....o...=.fw.^....}.`..*......s\...?..#.......w......k...w.....?S_.=..r...7.../..w..^...zUucz4...a......Ww...........;..............?[.k..._......O......Z.w.K....7.....=k'........n.lyA...w.OW..|....3..E.0~....l...Qd^.B....6..;..V.:&F...a.a@.t~u.i.....H..i.Z..-...[p..~...G...sO5.I.B..K{.P$.....{.~..0.c...6.3.-T.>1B-..h.@M....e..].....<..`.@>k......."T..`.@2D..i...bpu..._.)z.zO.O.B|.:7...f...F....q.>-o6.q...W.n.*.%.uXi..a....W$..p....G{...SDKp.Y.3.\..6.8M=..........h&...+a.........6.D..+.J..!....e......%..1..".....<..px.)....8.i..%.....!...;`V.>.B.5.c]2L.v..$a..Zg.<..f....G...jUx..O&..s....o...I..IvMNN..%.,....Zs.....F.8Jg"...6..F.P:.{.|.?.....Q....O~2...C.&z....K.$b..r....3.....b.^.......].....$..7}...{.&..C.*....%C...R..i.r.....0./..x...+...7L.6....t^.x........y*...+..l....)iGG....v..Y..x.......1o.....c.4.Q....?...*......p.. ..>j....P.)...K...2g}.&."...f'.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2417
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                    MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                    SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                    SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                    SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                    MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                    SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                    SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                    SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5915
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                    MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                    SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                    SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                    SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js
                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:17.992616892 CEST192.168.2.61.1.1.10x4028Standard query (0)www.marketbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:17.992980003 CEST192.168.2.61.1.1.10x5aabStandard query (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.959769011 CEST192.168.2.61.1.1.10x8cabStandard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.960086107 CEST192.168.2.61.1.1.10xc2f3Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:19.523118019 CEST192.168.2.61.1.1.10x7e9aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:19.523566961 CEST192.168.2.61.1.1.10xae13Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.040324926 CEST192.168.2.61.1.1.10x955eStandard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.042814016 CEST192.168.2.61.1.1.10x51b0Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.327915907 CEST192.168.2.61.1.1.10x70c3Standard query (0)www.marketbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.328203917 CEST192.168.2.61.1.1.10xb96dStandard query (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.991317987 CEST192.168.2.61.1.1.10x7e10Standard query (0)airwhon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.991369963 CEST192.168.2.61.1.1.10xe2dfStandard query (0)airwhon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.993247986 CEST192.168.2.61.1.1.10x3353Standard query (0)www.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.993741989 CEST192.168.2.61.1.1.10x85eaStandard query (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.896018028 CEST192.168.2.61.1.1.10x6eaeStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.896507025 CEST192.168.2.61.1.1.10x3dceStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.249320030 CEST192.168.2.61.1.1.10xc000Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.249794006 CEST192.168.2.61.1.1.10x1753Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.251359940 CEST192.168.2.61.1.1.10x2fe3Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.251514912 CEST192.168.2.61.1.1.10xb7f5Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.266803026 CEST192.168.2.61.1.1.10x4266Standard query (0)www.americanconsumernews.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.267323971 CEST192.168.2.61.1.1.10x9e05Standard query (0)www.americanconsumernews.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.274677992 CEST192.168.2.61.1.1.10xcae9Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.275126934 CEST192.168.2.61.1.1.10xe8adStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.297581911 CEST192.168.2.61.1.1.10x7bddStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.297827959 CEST192.168.2.61.1.1.10x8ae0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.477677107 CEST192.168.2.61.1.1.10x2e09Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.477906942 CEST192.168.2.61.1.1.10x2d5cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.049669981 CEST192.168.2.61.1.1.10x3931Standard query (0)c.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.049952030 CEST192.168.2.61.1.1.10x9146Standard query (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.982867002 CEST192.168.2.61.1.1.10xd97Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.983160019 CEST192.168.2.61.1.1.10xe3d2Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.585212946 CEST192.168.2.61.1.1.10x36e9Standard query (0)airwhon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.585541010 CEST192.168.2.61.1.1.10xfdb6Standard query (0)airwhon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.763293028 CEST192.168.2.61.1.1.10x35b6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.763438940 CEST192.168.2.61.1.1.10xb8c5Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:27.515028954 CEST192.168.2.61.1.1.10x5e44Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:27.515786886 CEST192.168.2.61.1.1.10x9b22Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:29.428345919 CEST192.168.2.61.1.1.10x22b8Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:29.428545952 CEST192.168.2.61.1.1.10xa9a3Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.577888966 CEST192.168.2.61.1.1.10x9913Standard query (0)www.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.578428984 CEST192.168.2.61.1.1.10xc2f8Standard query (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.581665993 CEST192.168.2.61.1.1.10xa441Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.582285881 CEST192.168.2.61.1.1.10x2e7Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.584866047 CEST192.168.2.61.1.1.10xae36Standard query (0)www.americanconsumernews.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.585849047 CEST192.168.2.61.1.1.10x8f1Standard query (0)www.americanconsumernews.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.592624903 CEST192.168.2.61.1.1.10x7f92Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.593126059 CEST192.168.2.61.1.1.10x925fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.599060059 CEST192.168.2.61.1.1.10xe168Standard query (0)c.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.599060059 CEST192.168.2.61.1.1.10x6b7aStandard query (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.629555941 CEST192.168.2.61.1.1.10xa2ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.630137920 CEST192.168.2.61.1.1.10x9a53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.852794886 CEST192.168.2.61.1.1.10x74acStandard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.853142977 CEST192.168.2.61.1.1.10xa305Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.958050013 CEST192.168.2.61.1.1.10x261cStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.959115028 CEST192.168.2.61.1.1.10xf503Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.047207117 CEST192.168.2.61.1.1.10x6fa3Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.047733068 CEST192.168.2.61.1.1.10x1a07Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.049622059 CEST192.168.2.61.1.1.10x9aeaStandard query (0)gcm.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.049786091 CEST192.168.2.61.1.1.10xf082Standard query (0)gcm.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.050609112 CEST192.168.2.61.1.1.10x75ccStandard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.050884008 CEST192.168.2.61.1.1.10xd9d1Standard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.051292896 CEST192.168.2.61.1.1.10xdc3bStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.051537037 CEST192.168.2.61.1.1.10x7296Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.053051949 CEST192.168.2.61.1.1.10x5a59Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.053240061 CEST192.168.2.61.1.1.10xb67dStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.053734064 CEST192.168.2.61.1.1.10x7d3dStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.054683924 CEST192.168.2.61.1.1.10xf9c9Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.055602074 CEST192.168.2.61.1.1.10xa6aStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.061548948 CEST192.168.2.61.1.1.10x8800Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.063749075 CEST192.168.2.61.1.1.10x9ca4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.063922882 CEST192.168.2.61.1.1.10x8759Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.253180027 CEST192.168.2.61.1.1.10x7d89Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.253962994 CEST192.168.2.61.1.1.10x751bStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:42.352075100 CEST192.168.2.61.1.1.10xed60Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:42.352309942 CEST192.168.2.61.1.1.10xf83dStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.222785950 CEST192.168.2.61.1.1.10xbc3cStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.223002911 CEST192.168.2.61.1.1.10x4c17Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.510303974 CEST192.168.2.61.1.1.10xee07Standard query (0)hop.clickbank.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.513034105 CEST192.168.2.61.1.1.10xfc0eStandard query (0)hop.clickbank.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:52.916688919 CEST192.168.2.61.1.1.10x1fddStandard query (0)gohere.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:52.916934967 CEST192.168.2.61.1.1.10x8be5Standard query (0)gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.788876057 CEST192.168.2.61.1.1.10x1132Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.789186001 CEST192.168.2.61.1.1.10xaee7Standard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.947460890 CEST192.168.2.61.1.1.10xf0e1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.947621107 CEST192.168.2.61.1.1.10x6969Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:54.847243071 CEST192.168.2.61.1.1.10x46b8Standard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:54.847980976 CEST192.168.2.61.1.1.10x8170Standard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.365341902 CEST192.168.2.61.1.1.10x45f2Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.366354942 CEST192.168.2.61.1.1.10x4b76Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.367394924 CEST192.168.2.61.1.1.10x6ebbStandard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.368066072 CEST192.168.2.61.1.1.10x7ea2Standard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.386415005 CEST192.168.2.61.1.1.10xc63cStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.386737108 CEST192.168.2.61.1.1.10x7d29Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.388267040 CEST192.168.2.61.1.1.10x3ee0Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.389169931 CEST192.168.2.61.1.1.10xa38fStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.404167891 CEST192.168.2.61.1.1.10xf9c2Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.405183077 CEST192.168.2.61.1.1.10x7812Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.639425039 CEST192.168.2.61.1.1.10x5864Standard query (0)gohere.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.640446901 CEST192.168.2.61.1.1.10xe1aaStandard query (0)gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.784717083 CEST192.168.2.61.1.1.10x24d9Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.785463095 CEST192.168.2.61.1.1.10xbd6eStandard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.858971119 CEST192.168.2.61.1.1.10xe421Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.859306097 CEST192.168.2.61.1.1.10x5a82Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:58.859404087 CEST192.168.2.61.1.1.10x8dceStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:58.859499931 CEST192.168.2.61.1.1.10x27feStandard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:00.064230919 CEST192.168.2.61.1.1.10x93fdStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:00.064610958 CEST192.168.2.61.1.1.10x5877Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.790921926 CEST192.168.2.61.1.1.10xc0c6Standard query (0)joinnow.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.791389942 CEST192.168.2.61.1.1.10xaff6Standard query (0)joinnow.live65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:04.343939066 CEST192.168.2.61.1.1.10x468Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:04.345259905 CEST192.168.2.61.1.1.10xab9Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:06.813797951 CEST192.168.2.61.1.1.10x7042Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:06.813797951 CEST192.168.2.61.1.1.10x8aaeStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.229237080 CEST192.168.2.61.1.1.10x44afStandard query (0)api.joinnow.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.230353117 CEST192.168.2.61.1.1.10xb9c3Standard query (0)api.joinnow.live65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.346949100 CEST192.168.2.61.1.1.10xfc84Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.346949100 CEST192.168.2.61.1.1.10xef62Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.348815918 CEST192.168.2.61.1.1.10x6f99Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.349112034 CEST192.168.2.61.1.1.10x5219Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.608910084 CEST192.168.2.61.1.1.10xb22dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.609205008 CEST192.168.2.61.1.1.10x3af6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.901379108 CEST192.168.2.61.1.1.10x817aStandard query (0)api.joinnow.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.901379108 CEST192.168.2.61.1.1.10xbcfcStandard query (0)api.joinnow.live65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.912029982 CEST192.168.2.61.1.1.10xfStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.912334919 CEST192.168.2.61.1.1.10x5d8eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.456917048 CEST192.168.2.61.1.1.10x2a16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.457191944 CEST192.168.2.61.1.1.10x60adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.936975956 CEST192.168.2.61.1.1.10x22bcStandard query (0)capig.gohere.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.937380075 CEST192.168.2.61.1.1.10x241cStandard query (0)capig.gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.938412905 CEST192.168.2.61.1.1.10x5fccStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.938555002 CEST192.168.2.61.1.1.10x82c5Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:13.897839069 CEST192.168.2.61.1.1.10x9c8dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:13.898910999 CEST192.168.2.61.1.1.10x4b84Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:14.138928890 CEST192.168.2.61.1.1.10x18d2Standard query (0)capig.gohere.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:14.139080048 CEST192.168.2.61.1.1.10xac05Standard query (0)capig.gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:20.328815937 CEST192.168.2.61.1.1.10x8104Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:20.329129934 CEST192.168.2.61.1.1.10x3d17Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.141360998 CEST192.168.2.61.1.1.10x34f9Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.141851902 CEST192.168.2.61.1.1.10xd7bdStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:24.299310923 CEST192.168.2.61.1.1.10x9998Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:24.299936056 CEST192.168.2.61.1.1.10x56faStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.270755053 CEST192.168.2.61.1.1.10x70ceStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.270950079 CEST192.168.2.61.1.1.10x8db0Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.447192907 CEST192.168.2.61.1.1.10x99d2Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.447493076 CEST192.168.2.61.1.1.10xa126Standard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.000068903 CEST1.1.1.1192.168.2.60x4028No error (0)www.marketbeat.com172.66.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.000068903 CEST1.1.1.1192.168.2.60x4028No error (0)www.marketbeat.com172.66.43.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.025840044 CEST1.1.1.1192.168.2.60x5aabNo error (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.967169046 CEST1.1.1.1192.168.2.60x8cabNo error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.967169046 CEST1.1.1.1192.168.2.60x8cabNo error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:18.968413115 CEST1.1.1.1192.168.2.60xc2f3No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:19.529859066 CEST1.1.1.1192.168.2.60x7e9aNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:19.531076908 CEST1.1.1.1192.168.2.60xae13No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.047380924 CEST1.1.1.1192.168.2.60x955eNo error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.047380924 CEST1.1.1.1192.168.2.60x955eNo error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.050134897 CEST1.1.1.1192.168.2.60x51b0No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.336334944 CEST1.1.1.1192.168.2.60xb96dNo error (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.337133884 CEST1.1.1.1192.168.2.60x70c3No error (0)www.marketbeat.com172.66.43.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:21.337133884 CEST1.1.1.1192.168.2.60x70c3No error (0)www.marketbeat.com172.66.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.000176907 CEST1.1.1.1192.168.2.60x3353No error (0)www.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.000176907 CEST1.1.1.1192.168.2.60x3353No error (0)www.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.000619888 CEST1.1.1.1192.168.2.60xe2dfNo error (0)airwhon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.000817060 CEST1.1.1.1192.168.2.60x85eaNo error (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.003539085 CEST1.1.1.1192.168.2.60x7e10No error (0)airwhon.com104.26.7.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.003539085 CEST1.1.1.1192.168.2.60x7e10No error (0)airwhon.com172.67.69.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.003539085 CEST1.1.1.1192.168.2.60x7e10No error (0)airwhon.com104.26.6.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979077101 CEST1.1.1.1192.168.2.60x6eaeNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979077101 CEST1.1.1.1192.168.2.60x6eaeNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979077101 CEST1.1.1.1192.168.2.60x6eaeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979077101 CEST1.1.1.1192.168.2.60x6eaeNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979850054 CEST1.1.1.1192.168.2.60x3dceNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:22.979850054 CEST1.1.1.1192.168.2.60x3dceNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.256067038 CEST1.1.1.1192.168.2.60xc000No error (0)analytics.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.257776976 CEST1.1.1.1192.168.2.60x2fe3No error (0)stats.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.257776976 CEST1.1.1.1192.168.2.60x2fe3No error (0)stats.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.257776976 CEST1.1.1.1192.168.2.60x2fe3No error (0)stats.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.257776976 CEST1.1.1.1192.168.2.60x2fe3No error (0)stats.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.258068085 CEST1.1.1.1192.168.2.60x1753No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.274076939 CEST1.1.1.1192.168.2.60x4266No error (0)www.americanconsumernews.net67.43.12.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.281277895 CEST1.1.1.1192.168.2.60xcae9No error (0)td.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.304462910 CEST1.1.1.1192.168.2.60x7bddNo error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.304827929 CEST1.1.1.1192.168.2.60x8ae0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.484926939 CEST1.1.1.1192.168.2.60x2e09No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.484926939 CEST1.1.1.1192.168.2.60x2e09No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.484926939 CEST1.1.1.1192.168.2.60x2e09No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:23.484926939 CEST1.1.1.1192.168.2.60x2e09No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.056967020 CEST1.1.1.1192.168.2.60x3931No error (0)c.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.056967020 CEST1.1.1.1192.168.2.60x3931No error (0)c.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.057228088 CEST1.1.1.1192.168.2.60x9146No error (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.989547014 CEST1.1.1.1192.168.2.60xd97No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.989547014 CEST1.1.1.1192.168.2.60xd97No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:25.990684032 CEST1.1.1.1192.168.2.60xe3d2No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.594901085 CEST1.1.1.1192.168.2.60x36e9No error (0)airwhon.com104.26.6.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.594901085 CEST1.1.1.1192.168.2.60x36e9No error (0)airwhon.com104.26.7.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.594901085 CEST1.1.1.1192.168.2.60x36e9No error (0)airwhon.com172.67.69.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.623492002 CEST1.1.1.1192.168.2.60xfdb6No error (0)airwhon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.769954920 CEST1.1.1.1192.168.2.60xb8c5No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:26.769980907 CEST1.1.1.1192.168.2.60x35b6No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:27.523588896 CEST1.1.1.1192.168.2.60x9b22No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:27.543677092 CEST1.1.1.1192.168.2.60x5e44No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:29.435611963 CEST1.1.1.1192.168.2.60x22b8No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:29.435611963 CEST1.1.1.1192.168.2.60x22b8No error (0)www3.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:29.435640097 CEST1.1.1.1192.168.2.60xa9a3No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.586816072 CEST1.1.1.1192.168.2.60x9913No error (0)www.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.586816072 CEST1.1.1.1192.168.2.60x9913No error (0)www.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.587074995 CEST1.1.1.1192.168.2.60xc2f8No error (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.590223074 CEST1.1.1.1192.168.2.60xa441No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.590223074 CEST1.1.1.1192.168.2.60xa441No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.590223074 CEST1.1.1.1192.168.2.60xa441No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.590223074 CEST1.1.1.1192.168.2.60xa441No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.591378927 CEST1.1.1.1192.168.2.60x2e7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.591378927 CEST1.1.1.1192.168.2.60x2e7No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.595268965 CEST1.1.1.1192.168.2.60xae36No error (0)www.americanconsumernews.net67.43.12.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.601444960 CEST1.1.1.1192.168.2.60x7f92No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.601444960 CEST1.1.1.1192.168.2.60x7f92No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.601444960 CEST1.1.1.1192.168.2.60x7f92No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.601444960 CEST1.1.1.1192.168.2.60x7f92No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.607433081 CEST1.1.1.1192.168.2.60xe168No error (0)c.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.607433081 CEST1.1.1.1192.168.2.60xe168No error (0)c.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:32.608005047 CEST1.1.1.1192.168.2.60x6b7aNo error (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.206939936 CEST1.1.1.1192.168.2.60x8087No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.206939936 CEST1.1.1.1192.168.2.60x8087No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.637669086 CEST1.1.1.1192.168.2.60xa2ddNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.638735056 CEST1.1.1.1192.168.2.60x9a53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.861093998 CEST1.1.1.1192.168.2.60x74acNo error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.861093998 CEST1.1.1.1192.168.2.60x74acNo error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:33.861546993 CEST1.1.1.1192.168.2.60xa305No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.727560043 CEST1.1.1.1192.168.2.60x667dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.727560043 CEST1.1.1.1192.168.2.60x667dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.966415882 CEST1.1.1.1192.168.2.60x261cNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.966415882 CEST1.1.1.1192.168.2.60x261cNo error (0)www3.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:35.968297005 CEST1.1.1.1192.168.2.60xf503No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.054022074 CEST1.1.1.1192.168.2.60x6fa3No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.054022074 CEST1.1.1.1192.168.2.60x6fa3No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.054022074 CEST1.1.1.1192.168.2.60x6fa3No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.054022074 CEST1.1.1.1192.168.2.60x6fa3No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.056315899 CEST1.1.1.1192.168.2.60x9aeaNo error (0)gcm.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057106018 CEST1.1.1.1192.168.2.60x75ccNo error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057694912 CEST1.1.1.1192.168.2.60xdc3bNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057694912 CEST1.1.1.1192.168.2.60xdc3bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.210.215.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057694912 CEST1.1.1.1192.168.2.60xdc3bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.48.78.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057694912 CEST1.1.1.1192.168.2.60xdc3bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.51.171.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.057694912 CEST1.1.1.1192.168.2.60xdc3bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.212.244.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.058307886 CEST1.1.1.1192.168.2.60x7296No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060152054 CEST1.1.1.1192.168.2.60x7d3dNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060172081 CEST1.1.1.1192.168.2.60x5a59No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.060343027 CEST1.1.1.1192.168.2.60xb67dNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.062596083 CEST1.1.1.1192.168.2.60xa6aNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.062596083 CEST1.1.1.1192.168.2.60xa6aNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.068180084 CEST1.1.1.1192.168.2.60x8800No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:39.070352077 CEST1.1.1.1192.168.2.60x9ca4No error (0)cm.g.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.261207104 CEST1.1.1.1192.168.2.60x7d89No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.261207104 CEST1.1.1.1192.168.2.60x7d89No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.262729883 CEST1.1.1.1192.168.2.60x751bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:41.262729883 CEST1.1.1.1192.168.2.60x751bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:42.360373020 CEST1.1.1.1192.168.2.60xed60No error (0)cm.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.231035948 CEST1.1.1.1192.168.2.60xbc3cNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.231035948 CEST1.1.1.1192.168.2.60xbc3cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.231545925 CEST1.1.1.1192.168.2.60x4c17No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:44.231545925 CEST1.1.1.1192.168.2.60x4c17No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.336862087 CEST1.1.1.1192.168.2.60xf586No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.336862087 CEST1.1.1.1192.168.2.60xf586No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.521522045 CEST1.1.1.1192.168.2.60xee07No error (0)hop.clickbank.net34.208.103.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.521522045 CEST1.1.1.1192.168.2.60xee07No error (0)hop.clickbank.net54.200.97.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:51.521522045 CEST1.1.1.1192.168.2.60xee07No error (0)hop.clickbank.net44.224.214.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:52.928525925 CEST1.1.1.1192.168.2.60x8be5No error (0)gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:52.928963900 CEST1.1.1.1192.168.2.60x1fddNo error (0)gohere.co188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:52.928963900 CEST1.1.1.1192.168.2.60x1fddNo error (0)gohere.co188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.795433998 CEST1.1.1.1192.168.2.60x1132No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.955054045 CEST1.1.1.1192.168.2.60xf0e1No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:53.955245972 CEST1.1.1.1192.168.2.60x6969No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:54.855559111 CEST1.1.1.1192.168.2.60x46b8No error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.374104977 CEST1.1.1.1192.168.2.60x45f2No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.374104977 CEST1.1.1.1192.168.2.60x45f2No error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.375304937 CEST1.1.1.1192.168.2.60x4b76No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.376151085 CEST1.1.1.1192.168.2.60x6ebbNo error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.376151085 CEST1.1.1.1192.168.2.60x6ebbNo error (0)tpop-api.twitter.com104.244.42.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.376924038 CEST1.1.1.1192.168.2.60x7ea2No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.394637108 CEST1.1.1.1192.168.2.60xc63cNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.396317959 CEST1.1.1.1192.168.2.60x3ee0No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.396317959 CEST1.1.1.1192.168.2.60x3ee0No error (0)dualstack.twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.397576094 CEST1.1.1.1192.168.2.60xa38fNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.412677050 CEST1.1.1.1192.168.2.60xf9c2No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.412677050 CEST1.1.1.1192.168.2.60xf9c2No error (0)tpop-api.x.com104.244.42.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:56.413808107 CEST1.1.1.1192.168.2.60x7812No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.649909019 CEST1.1.1.1192.168.2.60x5864No error (0)gohere.co188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.649909019 CEST1.1.1.1192.168.2.60x5864No error (0)gohere.co188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.654084921 CEST1.1.1.1192.168.2.60xe1aaNo error (0)gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.791232109 CEST1.1.1.1192.168.2.60x24d9No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.791232109 CEST1.1.1.1192.168.2.60x24d9No error (0)dualstack.video.twitter.map.fastly.net151.101.120.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.791963100 CEST1.1.1.1192.168.2.60xbd6eNo error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.866425991 CEST1.1.1.1192.168.2.60xe421No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.866425991 CEST1.1.1.1192.168.2.60xe421No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:57.867114067 CEST1.1.1.1192.168.2.60x5a82No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:58.867083073 CEST1.1.1.1192.168.2.60x8dceNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:58.867083073 CEST1.1.1.1192.168.2.60x8dceNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:19:58.867481947 CEST1.1.1.1192.168.2.60x27feNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:00.073278904 CEST1.1.1.1192.168.2.60x5877No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:00.073292971 CEST1.1.1.1192.168.2.60x93fdNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:00.073292971 CEST1.1.1.1192.168.2.60x93fdNo error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.825628042 CEST1.1.1.1192.168.2.60xc0c6No error (0)joinnow.live52.222.214.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.825628042 CEST1.1.1.1192.168.2.60xc0c6No error (0)joinnow.live52.222.214.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.825628042 CEST1.1.1.1192.168.2.60xc0c6No error (0)joinnow.live52.222.214.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:03.825628042 CEST1.1.1.1192.168.2.60xc0c6No error (0)joinnow.live52.222.214.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:04.353713989 CEST1.1.1.1192.168.2.60x468No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:04.353713989 CEST1.1.1.1192.168.2.60x468No error (0)tpop-api.x.com104.244.42.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:04.355736971 CEST1.1.1.1192.168.2.60xab9No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:06.822658062 CEST1.1.1.1192.168.2.60x8aaeNo error (0)td.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.267829895 CEST1.1.1.1192.168.2.60x44afNo error (0)api.joinnow.live52.39.210.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.267829895 CEST1.1.1.1192.168.2.60x44afNo error (0)api.joinnow.live54.70.68.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.355578899 CEST1.1.1.1192.168.2.60xfc84No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.355578899 CEST1.1.1.1192.168.2.60xfc84No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.355751038 CEST1.1.1.1192.168.2.60xef62No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.355751038 CEST1.1.1.1192.168.2.60xef62No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.355751038 CEST1.1.1.1192.168.2.60xef62No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.358110905 CEST1.1.1.1192.168.2.60x5219No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:09.358141899 CEST1.1.1.1192.168.2.60x6f99No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.615472078 CEST1.1.1.1192.168.2.60xb22dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.615966082 CEST1.1.1.1192.168.2.60x3af6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.923213959 CEST1.1.1.1192.168.2.60x5d8eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.923213959 CEST1.1.1.1192.168.2.60x5d8eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.923213959 CEST1.1.1.1192.168.2.60x5d8eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.923269033 CEST1.1.1.1192.168.2.60xfNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:10.923269033 CEST1.1.1.1192.168.2.60xfNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.050616980 CEST1.1.1.1192.168.2.60x817aNo error (0)api.joinnow.live52.39.210.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.050616980 CEST1.1.1.1192.168.2.60x817aNo error (0)api.joinnow.live54.70.68.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.465879917 CEST1.1.1.1192.168.2.60x2a16No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:11.466267109 CEST1.1.1.1192.168.2.60x60adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.944922924 CEST1.1.1.1192.168.2.60x5fccNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.944922924 CEST1.1.1.1192.168.2.60x5fccNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.945188999 CEST1.1.1.1192.168.2.60x82c5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.948848963 CEST1.1.1.1192.168.2.60x241cNo error (0)capig.gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.950500011 CEST1.1.1.1192.168.2.60x22bcNo error (0)capig.gohere.co188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:12.950500011 CEST1.1.1.1192.168.2.60x22bcNo error (0)capig.gohere.co188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:13.906768084 CEST1.1.1.1192.168.2.60x9c8dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:13.906768084 CEST1.1.1.1192.168.2.60x9c8dNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:13.907671928 CEST1.1.1.1192.168.2.60x4b84No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:14.151391029 CEST1.1.1.1192.168.2.60x18d2No error (0)capig.gohere.co188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:14.151391029 CEST1.1.1.1192.168.2.60x18d2No error (0)capig.gohere.co188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:14.165390968 CEST1.1.1.1192.168.2.60xac05No error (0)capig.gohere.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:20.337907076 CEST1.1.1.1192.168.2.60x8104No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:20.337907076 CEST1.1.1.1192.168.2.60x8104No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:20.339339972 CEST1.1.1.1192.168.2.60x3d17No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.149723053 CEST1.1.1.1192.168.2.60x34f9No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.149723053 CEST1.1.1.1192.168.2.60x34f9No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.150336981 CEST1.1.1.1192.168.2.60xd7bdNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.150336981 CEST1.1.1.1192.168.2.60xd7bdNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:22.150336981 CEST1.1.1.1192.168.2.60xd7bdNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:24.308216095 CEST1.1.1.1192.168.2.60x9998No error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.280644894 CEST1.1.1.1192.168.2.60x70ceNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.280644894 CEST1.1.1.1192.168.2.60x70ceNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.281157970 CEST1.1.1.1192.168.2.60x8db0No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.281157970 CEST1.1.1.1192.168.2.60x8db0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.281157970 CEST1.1.1.1192.168.2.60x8db0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:26.455287933 CEST1.1.1.1192.168.2.60x99d2No error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:35.900535107 CEST1.1.1.1192.168.2.60x7a6bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Sep 30, 2024 00:20:35.900535107 CEST1.1.1.1192.168.2.60x7a6bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    0192.168.2.64971340.113.103.199443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 36 63 6b 41 38 67 7a 2b 6b 6d 39 6d 6c 50 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 62 33 31 38 64 65 63 66 65 63 39 65 32 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: l6ckA8gz+km9mlPs.1Context: c0b318decfec9e23
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 36 63 6b 41 38 67 7a 2b 6b 6d 39 6d 6c 50 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 62 33 31 38 64 65 63 66 65 63 39 65 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 41 69 4e 6f 58 78 46 38 7a 33 6b 63 59 42 34 4b 4d 75 73 45 66 49 48 6d 77 36 6a 2b 4c 54 67 6a 64 65 5a 66 53 2b 50 2b 6a 4a 58 38 41 39 6d 32 49 63 4b 73 46 65 30 51 32 75 74 6d 65 35 52 72 66 35 50 6d 78 5a 67 75 6f 72 30 31 30 30 49 74 42 7a 71 77 77 7a 47 69 73 4a 48 43 42 32 51 72 49 61 57 68 35 32 36 4e 4c 6d 4d 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: l6ckA8gz+km9mlPs.2Context: c0b318decfec9e23<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaAiNoXxF8z3kcYB4KMusEfIHmw6j+LTgjdeZfS+P+jJX8A9m2IcKsFe0Q2utme5Rrf5PmxZguor0100ItBzqwwzGisJHCB2QrIaWh526NLmMl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 36 63 6b 41 38 67 7a 2b 6b 6d 39 6d 6c 50 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 62 33 31 38 64 65 63 66 65 63 39 65 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: l6ckA8gz+km9mlPs.3Context: c0b318decfec9e23<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 51 36 35 4d 78 79 2f 57 45 6d 34 34 51 57 52 4f 73 38 55 67 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: sQ65Mxy/WEm44QWROs8Ugg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    1192.168.2.649717172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC968OUTGET /stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:18 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    set-cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                    set-cookie: arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; expires=Tue, 29-Oct-2024 22:19:18 GMT; path=/
                                                                                                                                                                                                                                                                                                    set-cookie: newsletterclickcookie=ID=13091940; expires=Mon, 29-Sep-2025 22:19:18 GMT; path=/
                                                                                                                                                                                                                                                                                                    set-cookie: MarketBeatSource=source=utm-newsletter; expires=Sun, 06-Oct-2024 22:19:18 GMT; path=/
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa10be8429e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC411INData Raw: 31 33 31 61 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 74 69 74 6c 65 3e 0d 0a 09 43 61 72 4d 61 78 20 53 74 6f 63 6b 20 53 75 72 67 65 73 20 41 66 74 65 72 20 45 61 72 6e 69 6e 67 73 3a 20 4d 6f 72 65 20 52 6f 6f 6d 20 74 6f 20 52 75 6e 3f 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: 131a<!DOCTYPE html><html lang="en"><head><title>CarMax Stock Surges After Earnings: More Room to Run?</title><meta charset="utf-8" /><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0" />...[if IE]>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 72 5f 43 4f 73 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 76 61 6c 69 64 61 74 65 2e 30 31 22 20 63 6f 6e 74 65 6e 74 3d 22 34 33 43 33 33 34 46 38 31 42 45 42 39 44 45 31 34 46 38 37 32 44 36 43 39 31 42 34 46 43 32 39 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 79 5f 6b 65 79 22 20 63 6f 6e 74 65 6e 74 3d 22 36 33 65 30 31 64 33 37 30 34 30 33 30 30 38 39 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 70 61 67 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 31 34 35 30 38 39 32 32 39 35 32 32 37 36 39 36 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 35 38 38 32 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61
                                                                                                                                                                                                                                                                                                    Data Ascii: r_COs" /><meta name="msvalidate.01" content="43C334F81BEB9DE14F872D6C91B4FC29" /><meta name="y_key" content="63e01d3704030089" /><meta property="fb:pages" content="1450892295227696" /><meta name="theme-color" content="#005882" /><meta name="apple-itunes-a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 65 66 3d 22 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 43 6f 6e 64 65 6e 73 65 64 2d 36 30 30 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 53 74 79 6c 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 53 74 79 6c 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 77 65 62 66 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ef="/Style/fonts/Barlow-Condensed-600.woff2" as="font" type="font/woff2" crossorigin><link rel="preload" href="/Style/fontawesome/webfonts/fa-regular-400.woff2" as="font" type="font/woff2" crossorigin /><link rel="preload" href="/Style/fontawesome/webfo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 65 20 49 45 20 39 29 20 7c 20 28 21 49 45 29 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 2f 53 63 72 69 70 74 73 2f 6c 69 62 72 61 72 69 65 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 63 6c 69 65 6e 74 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 6d 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: n.js"></script> <![endif]-->...[if (gte IE 9) | (!IE)]>...><script defer src="/Scripts/libraries/jquery.min.js"></script>...<![endif]--><script src="https://accounts.google.com/gsi/client" async defer></script><link rel="manifest" href="/man
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC380INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 47 45 54 20 73 75 63 63 65 65 64 65 64 20 28 27 20 2b 20 75 72 6c 20 2b 20 27 29 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 20 2b 20 78 68 72 2e 73 74 61 74 75 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 73 65 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 20 3d 20 4f 6e 65 53 69 67 6e 61 6c 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 4f 6e 65 53 69 67 6e 61 6c 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: console.log('GET succeeded (' + url + '). Returned status of ' + xhr.status); } }; xhr.send(); }); } var OneSignal = OneSignal || []; OneSignal.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 37 66 66 61 0d 0a 35 61 34 32 64 36 61 34 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 61 66 61 72 69 5f 77 65 62 5f 69 64 3a 20 27 77 65 62 2e 6f 6e 65 73 69 67 6e 61 6c 2e 61 75 74 6f 2e 32 34 63 35 61 32 32 33 2d 36 30 32 63 2d 34 33 33 39 2d 61 32 33 30 2d 35 35 34 61 65 66 63 35 35 34 62 35 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 52 65 67 69 73 74 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 74 69 66 79 42 75 74 74 6f 6e 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: 7ffa5a42d6a49", safari_web_id: 'web.onesignal.auto.24c5a223-602c-4339-a230-554aefc554b5', autoRegister: false, autoResubscribe: true, notifyButton: {
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 65 53 69 67 6e 61 6c 2e 73 68 6f 77 53 6c 69 64 65 64 6f 77 6e 50 72 6f 6d 70 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 20 65 64 67 27 29 20 3e 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 6e 65 53 69 67 6e 61 6c 2e 73 68 6f 77 53 6c 69 64 65 64 6f 77 6e 50 72 6f 6d 70 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 6e 65
                                                                                                                                                                                                                                                                                                    Data Ascii: eSignal.showSlidedownPrompt(); } else if (navigator.userAgent.toLowerCase().indexOf(' edg') > -1) { OneSignal.showSlidedownPrompt(); } else { One
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 65 74 62 65 61 74 2e 63 6f 6d 2f 61 75 74 68 6f 72 73 2f 47 61 62 72 69 65 6c 2d 4f 73 6f 72 69 6f 2d 4d 61 7a 69 6c 6c 69 2f 22 20 2c 20 22 6a 6f 62 54 69 74 6c 65 22 3a 22 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 20 2d 20 56 61 6c 75 65 20 53 74 6f 63 6b 73 2c 20 41 73 69 61 6e 20 4d 61 72 6b 65 74 73 2c 20 4d 61 63 72 6f 20 45 63 6f 6e 6f 6d 69 63 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 45 78 70 65 72 69 65 6e 63 65 3a 20 47 61 62 72 69 65 6c 20 4f 73 6f 72 69 6f 2d 4d 61 7a 69 6c 6c 69 20 68 61 73 20 62 65 65 6e 20 61 20 63 6f 6e 74 72 69 62 75 74 69 6e 67 20 77 72 69 74 65 72 20 66 6f 72 20 4d 61 72 6b 65 74 42 65 61 74 20 73 69 6e 63 65 20 32 30 32 33 2e 20 20 41 72 65 61 73 20 6f 66 20 45 78 70 65 72 74 69 73 65 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: etbeat.com/authors/Gabriel-Osorio-Mazilli/" , "jobTitle":"Contributing Author - Value Stocks, Asian Markets, Macro Economics", "description":"Experience: Gabriel Osorio-Mazilli has been a contributing writer for MarketBeat since 2023. Areas of Expertise:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 75 30 30 32 36 20 63 6f 6e 74 72 69 62 75 74 69 6e 67 20 77 72 69 74 65 72 20 66 6f 72 20 4d 61 72 6b 65 74 42 65 61 74 20 73 69 6e 63 65 20 32 30 32 34 2e 20 53 68 61 6e 6e 6f 6e 20 6c 65 76 65 72 61 67 65 73 20 68 65 72 20 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e 20 45 6e 67 6c 69 73 68 20 74 6f 20 70 72 6f 64 75 63 65 20 63 6c 65 61 72 2c 20 63 6f 6e 63 69 73 65 2c 20 61 6e 64 20 65 6e 67 61 67 69 6e 67 20 66 69 6e 61 6e 63 69 61 6c 20 6e 65 77 73 2e 20 57 69 74 68 20 61 20 64 65 67 72 65 65 20 69 6e 20 45 6e 67 6c 69 73 68 20 66 72 6f 6d 20 53 6f 75 74 68 20 44 61 6b 6f 74 61 20 53 74 61 74 65 20 55 6e 69 76 65 72 73 69 74 79 2c 20 53 68 61 6e 6e 6f 6e 20 65 78 63 65 6c 73 20 69 6e 20 74 72 61 6e 73 66 6f 72 6d 69 6e 67 20 63 6f 6d 70 6c 65 78 20 6d 61
                                                                                                                                                                                                                                                                                                    Data Ascii: u0026 contributing writer for MarketBeat since 2024. Shannon leverages her background in English to produce clear, concise, and engaging financial news. With a degree in English from South Dakota State University, Shannon excels in transforming complex ma
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1369INData Raw: 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 20 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 20 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 61 73 74 65 72 2f 6d 61 72 6b 65 74 62 65 61 74 2d 6c 6f 67 6f 2d 67 72 61 79 2d 62 6c 75 65 2d 31 32 30 30 2e 70 6e 67 22 2c 20 22 68 65 69 67 68 74 22 3a 22 33 30 36 22 2c 20 22 77 69 64 74 68 22 3a 22 31 32 30 30 22 7d 2c 20 22 65 6d 61 69 6c 22 3a 22 63 6f 6e 74 61 63 74 40 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 20 65 6d 70 6f 77 65 72 73 20 72 65 74 61 69 6c 20 69 6e 76 65 73 74 6f 72 73
                                                                                                                                                                                                                                                                                                    Data Ascii: ntext":"https://schema.org", "@type":"ImageObject", "url":"https://www.marketbeat.com/images/master/marketbeat-logo-gray-blue-1200.png", "height":"306", "width":"1200"}, "email":"contact@marketbeat.com", "description":"MarketBeat empowers retail investors


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    2192.168.2.649716172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:18 UTC1216OUTGET /Scripts/libraries/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Mon, 07 Aug 2023 14:46:00 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"d9d1a5e13dc9d91:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729414
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa3f98d19ef-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC892INData Raw: 37 64 63 34 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: 7dc4/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 72 74 69 63 6c 65 2c 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,as
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5d 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74
                                                                                                                                                                                                                                                                                                    Data Ascii: vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74
                                                                                                                                                                                                                                                                                                    Data Ascii: ::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: e-height:1.2}.display-3{font-size:4.5rem;font-weight:300;line-height:1.2}.display-4{font-size:3.5rem;font-weight:300;line-height:1.2}hr{margin-top:1rem;margin-bottom:1rem;border:0;border-top:1px solid rgba(0,0,0,.1)}.small,small{font-size:80%;font-weight:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28
                                                                                                                                                                                                                                                                                                    Data Ascii: iner{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width:576px){.container{max-width:540px}}@media (min-width:768px){.container{max-width:720px}}@media (min-width:992px){.container{max-width:960px}}@media (
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 7d 2e 63 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36
                                                                                                                                                                                                                                                                                                    Data Ascii: }.col{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36
                                                                                                                                                                                                                                                                                                    Data Ascii: 10{-ms-flex-order:10;order:10}.order-11{-ms-flex-order:11;order:11}.order-12{-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.66
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: 666667%;max-width:91.666667%}.col-sm-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 36 7b 2d 6d 73 2d 66 6c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: 0 16.666667%;max-width:16.666667%}.col-md-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-md-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-md-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-md-6{-ms-fle


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    3192.168.2.649726172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1213OUTGET /Style/fonts/fonts.css?v=20240710 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Content-Length: 3854
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=4711
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "7edecb5efd3da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:12 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 869
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa6f97942a1-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC840INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: @font-face{font-family:barlow;font-style:normal;font-weight:400;font-display:swap;src:url(/Style/fonts/Barlow-400.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46
                                                                                                                                                                                                                                                                                                    Data Ascii: 304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:700;font-display:swap;src:url(/Style/fonts/Barlow-700.woff2) format('woff2');unicode-range:U+0000-00FF
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 69 74 61 6c 69 63 2f 42 61 72 6c 6f 77 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30
                                                                                                                                                                                                                                                                                                    Data Ascii: font-family:barlow;font-style:italic;font-weight:700;font-display:swap;src:url(/Style/fonts/italic/Barlow-700.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC276INData Raw: 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 69 74 61 6c 69 63 2f 42 61 72 6c 6f 77 2d 43 6f 6e 64 65 6e 73 65 64 2d 36 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: -weight:600;font-display:swap;src:url(/Style/fonts/italic/Barlow-Condensed-600.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    4192.168.2.649725172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1225OUTGET /Style/fontawesome/css/all.min.css?v=20240710 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:05 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"b62d2f5afd3da1:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 869
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa71afa15cb-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC898INData Raw: 36 64 65 35 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2c 39 30 30 29 7d 2e 66 61 2c 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 73 68 61 72 70 2c 2e 66 61 73 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 73 72 2c 2e 66 61 6c 2c 2e 66 61 2d 6c 69 67 68 74 2c 2e 66 61 73 6c 2c 2e 66 61 74 2c 2e 66 61 2d 74 68 69 6e 2c 2e 66 61 73 74 2c 2e 66 61 64 2c 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 2e 66 61 73 73 2c 2e 66 61 2d 73 68 61 72 70 2d 73 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: 6de5@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa-sharp-so
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 32 78 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 31 65 6d 7d 2e 66 61 2d 78 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 30 38 33 33 33 65 6d 7d 2e 66 61 2d 73 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                                                                                                                                                                                                                                                                                    Data Ascii: a-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{vertical-align:.225em;font-size:.625em;line-height:.1em}.fa-xs{vertical-align:.125em;font-size:.75em;line-height:.08333em}.fa-sm{vertical-alig
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: n-direction:var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);-webkit-animation-duratio
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: tion-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76
                                                                                                                                                                                                                                                                                                    Data Ascii: imation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1))}.fa-beat-fade{-webkit-animation-name:fa-beat-fade;animation-name:fa-beat-fade;-webkit-animation-delay:v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: on-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-an
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: on,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-anim
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 72 65 76 65 72 73 65 7d 2e 66 61 2d 70 75 6c 73 65 2c 2e 66 61 2d 73 70 69 6e 2d 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 70 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 70 69 6e 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: iming-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-reverse{--fa-animation-direction:reverse}.fa-pulse,.fa-spin-pulse{-webkit-animation-name:fa-spin;animation-name:fa-spin;-webkit-animation
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 6d 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: on-count:1;-webkit-animation-delay:-1ms;animation-delay:-1ms}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));-webkit-transform:scale(var(--fa-beat-scale,1.25));transfo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79 2c 2e 39 35 29 29 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79 2c 2e 39 35 29 29 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: -land-scale-x,1.05),var(--fa-bounce-land-scale-y,.95))translateY(0);-webkit-transform:scale(var(--fa-bounce-land-scale-x,1.05),var(--fa-bounce-land-scale-y,.95))translateY(0);transform:scale(var(--fa-bounce-land-scale-x,1.05),var(--fa-bounce-land-scale-y,


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    5192.168.2.649721104.16.160.1454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC539OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 1262
                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg; path=/; expires=Sun, 29-Sep-24 22:49:19 GMT; domain=.onesignal.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa6ff0b4332-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC612INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                    Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 2c 74 68 69 73 2e 6c 6f 67 3d 7b 73 65 74 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 75 72 72 65 6e 74 4c 6f 67 4c 65 76 65 6c 3d 65 7d 7d 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 54 4f 5f 53 54 55 42 2c 74 68 69 73 2e 73 74 75 62 46 75 6e 63 74 69 6f 6e 2c 74 29 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 57
                                                                                                                                                                                                                                                                                                    Data Ascii: .OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_W
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 73 65 72 43 6f 6e 73 65 6e 74 22 2c 22 69 73 4f 70 74 65 64 4f 75 74 22 2c 22 67 65 74 45 6d 61 69 6c 49 64 22 2c 22 67 65 74 53 4d 53 49 64 22 2c 22 73 65 6e 64 4f 75 74 63 6f 6d 65 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 68 6f 75 6c 64 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: serConsent","isOptedOut","getEmailId","getSMSId","sendOutcome"]},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(){}return e.shouldLog=function(){try{if("undefined"==typeof window||void 0===window.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 3b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6e 61 6d 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                    Data Ascii: le",{value:!0});var i=function(e){function t(n){void 0===n&&(n="");var o=e.call(this,n)||this;return Object.defineProperty(o,"message",{configurable:!0,enumerable:!1,value:n,writable:!0}),Object.defineProperty(o,"name",{configurable:!0,enumerable:!1,value
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 6f 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: {return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=nul
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 6f 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f
                                                                                                                                                                                                                                                                                                    Data Ascii: n(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 22 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 76 6f 69 64 20 30 2c 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 73 61 66 61 72 69
                                                                                                                                                                                                                                                                                                    Data Ascii: Property("applicationServerKey")}Object.defineProperty(t,"__esModule",{value:!0}),t.supportsVapidPush=t.isMacOSSafariInIframe=t.isPushNotificationsSupported=void 0,t.isPushNotificationsSupported=function(){return r()||window.safari&&void 0!==window.safari
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC386INData Raw: 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 28 29 3f 28 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 28 65 2e 67 65 74 50 61 74 68 41 6e 64 50 72 65 66 69 78 28 29 2b 22 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 53 44 4b 45 53 36 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 2c 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 36 53 44 4b 53 74 75 62 28 29 29 3a 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 35 53 44 4b 53 74 75 62 28 29 7d 2c 65 7d 28 29 3b 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 61 2c 61 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                                                                                    Data Ascii: isPushNotificationsSupported()?(e.addScriptToPage(e.getPathAndPrefix()+"OneSignalPageSDKES6.js?v="+e.VERSION),e.addOneSignalPageES6SDKStub()):e.addOneSignalPageES5SDKStub()},e}();t.OneSignalShimLoader=a,a.VERSION=Number(151606)},function(e,t,n){"use stric
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    6192.168.2.649723172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1213OUTGET /Style/allstyles10.css?v=20240924 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=256846
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "fd73e043d8edb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 24 Sep 2024 23:19:55 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 79120
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa729fb43ad-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC852INData Raw: 37 64 39 35 0d 0a ef bb bf 20 3a 72 6f 6f 74 7b 2d 2d 64 65 66 61 75 6c 74 2d 74 65 78 74 3a 20 23 34 42 35 31 35 41 3b 2d 2d 62 6c 61 63 6b 3a 20 23 31 44 31 45 31 46 3b 2d 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 32 39 2c 33 30 2c 33 31 3b 2d 2d 62 6c 61 63 6b 2d 67 72 61 64 69 65 6e 74 2d 72 67 62 3a 20 35 30 2c 35 32 2c 20 35 37 3b 2d 2d 77 68 69 74 65 3a 20 23 46 46 46 3b 2d 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 64 61 72 6b 2d 67 72 61 79 3a 20 23 31 44 31 45 31 46 3b 2d 2d 67 72 61 79 2d 31 31 3a 20 23 33 32 33 34 33 39 3b 2d 2d 67 72 61 79 3a 20 23 34 42 35 31 35 41 3b 2d 2d 67 72 61 79 2d 39 3a 20 23 35 42 36 32 36 44 3b 2d 2d 67 72 61 79 2d 38 3a 20 23 36 43 37 37 38 33 3b 2d 2d 67 72 61 79 2d 37 3a 20 23 37 41
                                                                                                                                                                                                                                                                                                    Data Ascii: 7d95 :root{--default-text: #4B515A;--black: #1D1E1F;--black-rgb: 29,30,31;--black-gradient-rgb: 50,52, 57;--white: #FFF;--white-rgb: 255,255,255;--dark-gray: #1D1E1F;--gray-11: #323439;--gray: #4B515A;--gray-9: #5B626D;--gray-8: #6C7783;--gray-7: #7A
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6c 65 3a 20 23 31 44 31 45 36 39 3b 2d 2d 64 61 72 6b 2d 70 75 72 70 6c 65 2d 72 67 62 3a 20 32 39 2c 33 30 2c 31 30 35 3b 2d 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 23 44 44 44 44 46 33 3b 2d 2d 67 72 65 65 6e 3a 20 23 31 31 38 32 34 44 3b 2d 2d 67 72 65 65 6e 2d 72 67 62 3a 20 31 37 2c 31 33 30 2c 37 37 3b 2d 2d 67 72 65 65 6e 2d 39 3a 20 23 31 42 42 34 37 31 3b 2d 2d 64 61 72 6b 2d 67 72 65 65 6e 3a 20 23 31 31 35 46 34 34 3b 2d 2d 64 61 72 6b 2d 67 72 65 65 6e 2d 72 67 62 3a 20 31 37 2c 39 35 2c 36 38 3b 2d 2d 67 72 65 65 6e 2d 34 3a 20 23 37 31 43 36 41 33 3b 2d 2d 67 72 65 65 6e 2d 32 3a 20 23 41 35 44 37 42 37 3b 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 3a 20 23 45 31 46 31 45 37 3b 2d 2d 62 6c 75 65 2d 31 34 3a 20 23 30 31 32 36 34 31 3b 2d 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: le: #1D1E69;--dark-purple-rgb: 29,30,105;--light-purple: #DDDDF3;--green: #11824D;--green-rgb: 17,130,77;--green-9: #1BB471;--dark-green: #115F44;--dark-green-rgb: 17,95,68;--green-4: #71C6A3;--green-2: #A5D7B7;--light-green: #E1F1E7;--blue-14: #012641;--
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 34 39 2e 39 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 35 30 70 78 29 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 64 2d 70 72 69 6e 74 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 63 6f 6c 2d 78 78 6c 2c 2e 63 6f 6c 2d 78 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 78 6c 2d 35 2c 2e 63 6f 6c 2d 78 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 78 6c 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: er{max-width:100%}}@media(min-width:1200px) and (max-width:1549.9px){.container{max-width:calc(100% - 50px)}}@media print{.d-print-none{display:none!important}}.col-xxl,.col-xxl-1,.col-xxl-2,.col-xxl-3,.col-xxl-4,.col-xxl-5,.col-xxl-6,.col-xxl-7,.col-xxl-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-xxl-10{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-xxl-11{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 78 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 78 6c 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                    Data Ascii: at:left!important}.float-xxl-right{float:right!important}.float-xxl-none{float:none!important}.d-xxl-none{display:none!important}.d-xxl-inline{display:inline!important}.d-xxl-inline-block{display:inline-block!important}.d-xxl-block{display:block!important
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6e 74 7d 2e 6d 72 2d 78 78 6c 2d 32 2c 2e 6d 78 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 78 78 6c 2d 32 2c 2e 6d 79 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 78 78 6c 2d 32 2c 2e 6d 78 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 78 78 6c 2d 33 2c 2e 6d 79 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 78 78 6c 2d 33 2c 2e 6d 78 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 72
                                                                                                                                                                                                                                                                                                    Data Ascii: nt}.mr-xxl-2,.mx-xxl-2{margin-right:.5rem!important}.mb-xxl-2,.my-xxl-2{margin-bottom:.5rem!important}.ml-xxl-2,.mx-xxl-2{margin-left:.5rem!important}.m-xxl-3{margin:1rem!important}.mt-xxl-3,.my-xxl-3{margin-top:1rem!important}.mr-xxl-3,.mx-xxl-3{margin-r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 78 6c 2d 32 2c 2e 70 79 2d 78 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 78 78 6c 2d 32 2c 2e 70 78 2d 78 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 78 6c 2d 33 2c 2e 70 79 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 78 78 6c 2d 33 2c 2e 70 78 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: 2{padding-right:.5rem!important}.pb-xxl-2,.py-xxl-2{padding-bottom:.5rem!important}.pl-xxl-2,.px-xxl-2{padding-left:.5rem!important}.p-xxl-3{padding:1rem!important}.pt-xxl-3,.py-xxl-3{padding-top:1rem!important}.pr-xxl-3,.px-xxl-3{padding-right:1rem!impor
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 2e 62 61 72 6c 6f 77 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 62 61 72 6c 6f 77 2d 63 6f 6e 64 65 6e 73 65 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 20 63 6f 6e 64 65 6e 73 65 64 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 35 37 35 2e 39 38 70 78 29 7b 2e 50 61 67 65 54 69 74 6c 65 48 4f 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                                                                                    Data Ascii: {line-height:1.4}.barlow{font-family:barlow,Helvetica,sans-serif}.barlow-condensed{font-family:barlow condensed,Helvetica,sans-serif;font-weight:500;text-transform:uppercase}@media(max-width:575.98px){.PageTitleHOne{font-family:var(--font-family);font-siz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 62 6f 64 79 2d 63 6f 70 79 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 2d 77 68 69 74 65 2c 61 2e 63 2d 77 68 69 74 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 63 2d 77 68 69 74 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 63 2d 77 68 69 74 65 20 61 3a 68 6f 76 65 72 2c 2e 63 2d 77 68 69 74 65 20 61 3a 61 63 74 69 76 65 2c 2e 63 2d 77 68 69 74 65 20 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 67 72 61 79 29 7d 2e 63 2d 62 6c 61
                                                                                                                                                                                                                                                                                                    Data Ascii: a:focus{color:inherit;text-decoration:inherit;font-weight:inherit}.body-copy a{text-decoration:underline}.c-white,a.c-white{color:var(--white)}.c-white a{color:var(--white)}.c-white a:hover,.c-white a:active,.c-white a:focus{color:var(--light-gray)}.c-bla
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 31 31 29 7d 2e 63 2d 62 6c 75 65 2d 31 32 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 31 32 29 7d 2e 63 2d 64 61 72 6b 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 62 6c 75 65 29 7d 2e 63 2d 74 65 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 61 6c 29 7d 2e 63 2d 64 61 72 6b 2d 74 65 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 74 65 61 6c 29 7d 2e 63 2d 64 61 72 6b 2d 67 72 61 79 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 67 72 61 79 29 7d 2e 63 2d 64 76 2d 68 63 2d 37 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 76 2d 68 63 2d 37 29 7d 2e 62 67 2d 6c 69 67 68 74 2d 67 72 61 79 20 2e 63 2d 67 6f 6c 64 7b 63 6f 6c 6f 72 3a 23 38 61 36 62 33 33 7d 2e 66 2d 67
                                                                                                                                                                                                                                                                                                    Data Ascii: :var(--blue-11)}.c-blue-12{color:var(--blue-12)}.c-dark-blue{color:var(--dark-blue)}.c-teal{color:var(--teal)}.c-dark-teal{color:var(--dark-teal)}.c-dark-gray{color:var(--dark-gray)}.c-dv-hc-7{color:var(--dv-hc-7)}.bg-light-gray .c-gold{color:#8a6b33}.f-g


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    7192.168.2.649724172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1226OUTGET /Style/fonts/Barlow-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 21144
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Apr 2024 18:54:37 GMT
                                                                                                                                                                                                                                                                                                    etag: "a6fc5c89788bda1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 85931
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa718640f65-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC889INData Raw: 77 4f 46 32 00 01 00 00 00 00 52 98 00 11 00 00 00 00 be 04 00 00 52 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8f 4c 81 ea 05 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 4a 07 88 4d 0c 81 56 1b f2 a7 07 d8 36 8d 08 de ed c0 38 fd f3 7d 97 23 11 c2 c6 01 a0 67 d6 e8 09 37 86 be 57 94 93 7f f6 ff 7f 42 72 32 86 30 8b 31 4d 7b b7 a0 48 a4 20 5d ae 9e e9 ca 51 b8 e6 1a 98 b8 fb af b0 26 4d c3 b8 aa 1e 74 9b ff 18 d7 9e 48 6f e4 f9 46 ec eb c5 e0 0d 41 9c 2c 16 8b 2b 0d c7 fb 98 64 c5 6f 54 2d 15 f9 34 15 25 74 b6 f5 c3 8e 84 4f 64 38 ad 17 a6 34 76 92 28 75 f0 43 35 12 8f c2 54 73 29 ba 15 4d 7c dd 71 27 d1 5d d2 9f 85 0e b1 53 10 2b fe 56 b6 ec f8 8d 67
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2RR2fP`r L6$4 JMV68}#g7WBr201M{H ]Q&MtHoFA,+doT-4%tOd84v(uC5Ts)M|q']S+Vg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 88 88 d4 16 c1 3e f8 df 5d d6 0c 09 04 59 6a e9 e1 aa 3b 40 f0 dd 41 e6 aa 36 88 ce 9c 3a e5 8a db d4 51 4a 20 94 40 42 0a a9 90 e8 57 0d b6 c5 10 1f 92 5c 12 a4 70 f7 7a b8 40 4c c2 3d 34 2e 39 00 08 95 26 07 8a 4d 00 25 a2 80 d2 30 41 59 58 a0 6c bc 50 01 41 a8 88 0a a8 2a cd 50 ad 7a a0 06 0d 41 cd 32 17 6a cc 18 d4 7c 8b a0 ee b2 0c e6 8a 2b 30 d7 5c 83 ba e1 63 a8 4f 7d 0a f5 a3 1f a1 50 88 91 b4 02 b0 75 d6 8b c5 91 bc af 75 74 16 92 0e 40 e8 ee 08 f4 b7 08 51 07 ef 3b 52 a9 c7 7f 9f 43 14 44 60 93 8f 44 87 21 d0 26 99 ef 5a c6 92 4f 26 4c 36 00 b1 84 3c 28 0c d2 7d 07 85 fa 0c 06 17 50 01 d5 ae 17 ea 82 0b 50 18 44 b9 0d 40 f2 76 b2 63 60 42 f4 00 00 93 7b f1 27 f3 97 3d d9 bb 2b df 38 68 1f 72 b8 cc 6c c8 25 e0 db f0 6f ff 33 2d cb e0 72 fc 93 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: >]Yj;@A6:QJ @BW\pz@L=4.9&M%0AYXlPA*PzA2j|+0\cO}Puut@Q;RCD`D!&ZO&L6<(}PPD@vc`B{'=+8hrl%o3-r}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 14 8c 10 29 4a 1c 2b 16 12 52 32 72 8a 94 92 5a 76 ed 90 63 f7 ca 84 93 8b 9b 87 97 6f 02 db 13 14 12 16 11 15 53 ae e2 5c b9 7f 55 db d0 b2 3b ad a3 76 d1 a1 53 52 57 dd e8 d1 5b 1f f5 d3 40 df e0 79 68 81 99 63 66 ed df 30 66 9b 63 c4 dc 19 dd b7 b1 e6 b9 f9 16 b4 90 b5 68 68 89 5a ba 4f 6c c3 e1 8d 39 c2 3c bf 1b 47 f7 d3 8b bb b0 5b b7 38 a3 ac 0b 65 02 1d 47 03 1d 03 81 04 a5 5c 75 33 cc cb 58 58 c7 b6 57 f6 39 3c ed c8 1d e3 c1 66 a7 08 48 b3 38 67 08 0d ea 53 2b 0c 01 78 db 16 71 45 3a 93 00 80 58 8d 0c 06 40 ae 4c 2a c7 f1 f5 50 98 cf 7c 0e 83 5b 6d b5 47 a6 81 cf 03 9f 43 a1 c7 2c 86 1f 21 b8 0c b1 1f 1f f6 c5 3b 2b ee b5 26 61 30 ad b0 b0 b1 ee 78 d4 24 ef 86 15 c8 3a 6f a0 bf 04 a0 ab 4f c1 95 68 83 1a 6d a0 89 c0 d8 d7 a1 94 cb 4d e9 45 c7 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: )J+R2rZvcoS\U;vSRW[@yhcf0fchhZOl9<G[8eG\u3XXW9<fH8gS+xqE:X@L*P|[mGC,!;+&a0x$:oOhmME<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: ae 07 bf 3c a6 4c fa 5c 4c 3c 9f df 0d a6 6c 6e 7e ed df 3c 28 32 d8 13 1b 52 a5 5d 91 92 32 e3 33 28 f8 a5 00 43 a4 2f 75 07 cd 08 0f ee 67 73 ed 97 b2 82 55 2a a8 d6 9d 81 9c 53 e7 80 78 f5 c4 fe c5 b0 d7 88 51 8a 37 dd 3b 8a b7 96 0c 0a 9b de 8a d2 a9 da 44 25 89 55 c3 1e f4 3c e8 50 9c 56 14 81 2e 28 78 6c e6 11 99 7b 1e 47 92 a3 82 69 63 6d 7d be 54 94 48 4d 10 62 32 cb 43 87 1c 3a 54 d3 f4 9d 9e 52 14 8b 23 3e 31 b0 99 07 4e 24 ff ef 5b 8d 3c 1b 89 28 e4 7d 1f f6 4c 3c 50 2f 6a 15 64 57 1e b9 a1 89 d6 8f 7b aa 28 83 2a 5b 05 dc 14 83 b2 b6 9a 9c 80 08 5c 24 37 1c 92 bc f7 29 ca 03 97 51 01 4c 8b 4d 0e 6e 05 e9 cc 87 87 0c 2b 0a 9c d0 d9 7c 7d 1a 8a 3a 2b de ae 7b 6f b9 06 4a 32 17 99 7a 03 69 12 42 8d 50 f0 70 39 90 82 8a 86 d0 36 dc c9 20 07 59 62
                                                                                                                                                                                                                                                                                                    Data Ascii: <L\L<ln~<(2R]23(C/ugsU*SxQ7;D%U<PV.(xl{Gicm}THMb2C:TR#>1N$[<(}L<P/jdW{(*[\$7)QLMn+|}:+{oJ2ziBPp96 Yb
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: d0 2f c0 7d ba aa db 55 f0 10 f9 3a 06 cd f0 d9 71 20 e9 5a 7f a9 a8 bb 55 a3 ff 59 1d 9a fd f2 e8 ec a6 06 d6 1f 33 b1 bf 65 bc 58 52 bd 4b 7f b3 ab fe a6 9e 55 f0 2b d2 c2 00 00 0e 87 67 89 da c8 ec 6f e7 db 7d 4a 9d 33 4c 75 ba a8 f8 48 4d c9 94 d1 f0 d4 3b d3 61 59 d1 dc 6a 75 e0 95 4c 31 69 4c 64 27 0b 34 63 62 2f 32 8c 89 5d 49 f8 fe c8 58 d6 9a f5 96 3e d7 ea 86 31 ba 31 cd 76 3b f4 e6 a1 de a1 d5 a1 5f 35 53 d3 dc 98 35 a3 6d b8 a6 6f ac 9a 9d 46 96 f5 7c 6a ec ca 46 d0 5c 3c 05 cd 1b 3b 2e 8f 33 67 a0 c7 f6 95 44 df 0c 6c 3b b3 ac b5 5d 0e 9a a1 9b fa fa eb d5 38 68 64 85 be 9e 65 fa bd 6e 9c aa 03 15 37 74 6c a3 9b 66 33 3b 99 9e a7 76 97 da 96 24 e7 50 23 63 d3 d3 9b 13 bb 4a 8b 9c e1 e9 f4 98 16 7a 1d 3b 75 08 97 76 c0 e9 5f a9 ab cf fa 65 5a
                                                                                                                                                                                                                                                                                                    Data Ascii: /}U:q ZUY3eXRKU+go}J3LuHM;aYjuL1iLd'4cb/2]IX>11v;_5S5moF|jF\<;.3gDl;]8hden7tlf3;v$P#cJz;uv_eZ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 85 8f c9 2a 30 c8 62 af 6a 29 cd 12 45 3b 2e cc 3f 6b 63 27 65 ce 1e 55 c2 ac cb d9 c4 d7 b5 b0 c7 4c 53 77 ec a4 7d 00 d1 25 cc d3 18 9d 44 9c 94 f6 c0 e9 23 53 e1 75 4f ca 65 06 43 32 2b 82 9c 08 0b 77 40 58 7d c6 84 2f 8e 51 12 e1 10 46 c8 d8 bd f6 cb f3 fd 52 09 fa 03 94 f2 ba 7e b6 43 03 f1 fb 71 c4 bf cc 0a 94 df 05 ad aa 1d cb 4c 4f ba bf 86 79 b1 00 55 f2 a7 15 c5 c2 b2 fb 05 9a 5a 16 d2 96 8b 59 d4 db f3 7f 8f c1 89 b9 35 66 af 18 63 09 2d c5 da f9 d4 9f fe 50 51 93 92 82 f3 d3 d9 9f 1a 57 43 59 f1 45 e6 35 5b 04 95 9d c8 80 57 4b 68 76 31 f1 0f 38 f9 a7 48 27 e5 2f 23 0c ef bb 4f 25 89 1c e5 c8 44 10 91 23 68 75 ce 68 c8 00 59 e9 91 f3 2b 4d 81 a0 ca d7 56 5c c6 2d 2e bb e4 eb d3 9a 25 26 d9 67 1b 5c 4c d4 7b 3d c5 fa a0 7b cc 0c 5b a0 78 d4 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: *0bj)E;.?kc'eULSw}%D#SuOeC2+w@X}/QFR~CqLOyUZY5fc-PQWCYE5[WKhv18H'/#O%D#huhY+MV\-.%&g\L{={[x]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 59 69 4f a9 e5 1c d2 fe 74 c0 64 3a 07 d1 64 59 a6 81 17 e5 8d 65 a1 b2 74 98 79 16 50 6c c6 67 12 6b 75 8d 33 90 99 9d f9 06 76 e7 5d 49 88 f0 49 fc 61 e3 07 bb f7 c1 68 7e d4 8b 03 d2 0a 59 09 80 84 67 ed 0c dc 7c ec 0d 8d 1a a9 2e 91 a1 ff 1d 8d 1f ec ff ff 5a 11 fe 74 01 0f 76 ba 8b c7 e9 63 9a 84 d6 f7 67 e9 be 78 66 a7 80 3c e9 49 1a 60 b1 3d 17 4e 0e ce a1 5e dd 89 5c 52 98 bc 11 35 ca 14 e2 8a e5 30 ff 74 fe 52 d2 88 3e 9f ea 4e 64 a4 26 32 00 56 b6 aa 4e 41 2f 14 87 a9 23 14 b0 b6 b0 5b c3 76 27 28 bb 0a bf 5c 74 93 1b a6 cd 60 86 f7 82 de 5f f4 31 a5 27 2c fa ad 1e b2 f0 14 2e f3 4e 64 18 a9 3d cc 45 7d d0 76 48 e9 a0 49 43 c5 2f 56 d9 75 5a e8 d1 c4 ee d4 31 2d c6 f9 ae 75 43 0e a3 37 ec 8b 46 ef fc fa 1b e6 c9 fa f6 aa 4a 4c 25 79 e3 6d 52 53
                                                                                                                                                                                                                                                                                                    Data Ascii: YiOtd:dYetyPlgku3v]IIah~Yg|.Ztvcgxf<I`=N^\R50tR>Nd&2VNA/#[v'(\t`_1',.Nd=E}vHIC/VuZ1-uC7FJL%ymRS
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 38 31 b5 92 52 90 b3 55 d3 7c 93 86 80 94 50 26 11 bf 55 c1 62 a5 f3 c8 c2 e8 84 85 11 38 c0 47 80 fd 7a 80 61 a6 93 4f f0 66 25 86 bd 59 0e e6 be fb 79 28 40 0f f0 96 b1 08 fe 42 e0 02 00 79 63 be 68 4f 9a 48 c9 93 5a 04 98 2a 32 11 26 ba 49 4c 70 44 d7 ac a3 2f 22 54 50 4b 33 cf d4 21 59 da 2d 3e f0 5c f8 a6 0c 75 74 b9 35 f5 68 47 53 ac 6a 84 df b3 25 98 90 b9 b1 b2 40 17 6c 0b 46 a2 43 b5 1d a3 00 48 f4 eb 4b b5 87 db 4b 26 6a 77 e5 cc ef f5 57 14 5c 4a d8 a8 0a 00 fa 3d 95 46 ad f2 92 6e ee 56 46 d2 1b 8a 0c d6 74 56 f6 55 18 9e 75 a8 df 1b fe 37 56 b2 95 58 dd e3 8d d8 e3 5a 7a 8e 58 1c d7 1b 7c 7d 91 db 71 8b 35 05 5a 01 90 10 c2 98 d1 da 24 0c 59 56 88 46 a5 da 4e a7 d7 5a ab 32 a1 18 12 ec 52 39 af 97 80 5b 09 28 b4 eb bd 26 ad ce 6d bc 4b cd 7f
                                                                                                                                                                                                                                                                                                    Data Ascii: 81RU|P&Ub8GzaOf%Yy(@BychOHZ*2&ILpD/"TPK3!Y->\ut5hGSj%@lFCHKK&jwW\J=FnVFtVUu7VXZzX|}q5Z$YVFNZ2R9[(&mK
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 6c 19 e9 ed 2f 83 b0 04 42 9f 37 1a f6 79 7c e1 fd 76 08 8b 21 b4 d9 fe 37 97 7a 7d 65 f6 b0 3f ed 56 40 bd 99 7a 11 ce 01 40 aa dd a3 e6 c2 ae b5 9f 1b 0a 1b c3 0e 00 1c 10 4a 21 dc 60 14 74 30 0a 73 4e 92 2a 96 dd 12 d4 7b d2 a1 0f 37 69 ab 24 ea b0 a1 7a 50 e7 6f 75 7a cc 56 8f d7 e2 f0 bd 2a 7d ec 26 ce 20 ad a4 74 7c 0d 0a d0 a9 50 4a 4e a4 c8 1f fb d2 9c bf 4d 78 40 ba f1 26 46 40 03 c9 e9 5f 87 e2 e8 e0 3a 0e a9 25 d9 43 c7 cd 00 1d 5a 3b 42 f3 83 cd 55 cd 08 23 21 1d 1a 43 71 b4 7f 0c 4a 4d c2 c2 a0 7e cf 0f 2c 56 e2 4c 6b 4f 32 cd 97 9f 40 c2 b2 0b 23 61 a7 9b 0c 36 80 61 e3 00 d3 03 b3 26 c4 1e 14 a0 2b 60 6d ab 40 77 1e ca 20 04 ed 8f 7f cd cd 62 4e 7d d7 b6 39 46 52 ba 6c 3b 0a d0 a5 db a5 a4 21 45 7e 2c 8f ed 79 f4 6b 2b 43 46 10 22 a8 65 18
                                                                                                                                                                                                                                                                                                    Data Ascii: l/B7y|v!7z}e?V@z@J!`t0sN*{7i$zPouzV*}& t|PJNMx@&F@_:%CZ;BU#!CqJM~,VLkO2@#a6a&+`m@w bN}9FRl;!E~,yk+CF"e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: cf fe e1 87 e3 a5 ca e9 b7 8f 2a e5 77 7f f2 96 d2 d4 fd 47 34 98 d5 fc 1a cf 6a ad 1e 6a ab 4b f4 f5 18 3c 04 08 a0 1d a9 93 0d eb bb 76 0f b8 4a 1f 72 b4 05 c2 c1 ee 00 7f f2 6f d7 50 50 a3 56 d4 ad f9 1d 7f ec 7a d4 cf 76 6a d4 5d 6b 5d 94 ae ac 9b e1 f7 5a 8f 5a fc 1e bb 3d e8 b1 1c b5 06 bd f6 d8 54 d1 c9 a2 a7 8a 8b 8e 8b 4e 8a 5e 28 92 d7 3e c6 28 82 70 0b 84 85 10 f6 e0 80 83 91 24 8b 1c 11 88 c4 90 c7 f0 1d 0c d6 02 8b 57 9a bf 42 28 98 9b 96 5e 3c 9e 93 ee b3 18 9e 1b 76 68 28 63 a0 ac ca ea 12 d3 f6 43 c8 81 f0 47 8a f7 8c ba e4 fa 8d 09 a9 fc b5 57 62 7c b8 8d 65 e7 04 62 79 0a d6 f3 42 e9 39 96 3c 65 6e 26 4e d3 bf 25 22 44 5d c3 28 0b db 59 63 ed 6b 10 f2 68 81 86 3e d1 8c b1 d9 03 aa 47 60 1e 66 01 48 d6 8c 24 37 78 6e 79 36 4d 32 7a 5b 42
                                                                                                                                                                                                                                                                                                    Data Ascii: *wG4jjK<vJroPPVzvj]k]ZZ=TN^(>(p$WB(^<vh(cCGWb|ebyB9<en&N%"D](Yckh>G`fH$7xny6M2z[B


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    8192.168.2.649727172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1226OUTGET /Style/fonts/Barlow-500.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 20960
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 13 Mar 2024 14:16:22 GMT
                                                                                                                                                                                                                                                                                                    etag: "aaad5965175da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 86052
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aa8e9a2c3fd-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 51 e0 00 11 00 00 00 00 bb 4c 00 00 51 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8a 28 81 e4 70 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 38 07 88 4d 0c 81 56 1b 4b a5 17 18 db 54 28 a6 75 27 a8 54 6b e2 5f 5b ce 46 d4 6e 07 a1 aa 07 72 16 70 63 e8 76 3b 40 94 d4 0d 06 ff ff 9f 93 74 c4 58 03 6c 03 d0 d3 2f ed 03 5d 52 b4 14 04 81 4a 0a d5 a3 ee fd c0 5e a6 ea 28 64 11 dd 8b 67 cd b2 ac bc f6 41 63 61 f9 1d ff 73 49 97 81 e5 cf 6e 79 a2 5f 3c 23 ef 51 bc a2 15 a2 d3 e7 7c 30 56 20 68 65 49 97 34 8b 89 f4 84 f7 36 69 e9 b7 97 91 f2 72 eb db bf 9f 93 e6 8b af aa 88 c1 54 a9 6c 9b e4 18 06 14 7f be fc 67 a3 e5 be 19 25 bd
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2QLQzfP`r (p6$4 8MVKT(u'Tk_[Fnrpcv;@tXl/]RJ^(dgAcasIny_<#Q|0V heI46irTlg%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 38 6a 2b 51 89 e8 05 be 3b 05 9e 00 29 92 53 42 b7 91 05 72 b1 05 55 15 c9 6a 4f d4 d6 ad dc 53 45 ae c2 56 79 59 7a 3e 4f e2 c5 0a 7e c0 ba d6 5e 67 4a 10 c0 38 46 f0 00 0f fe ff ff de d4 b3 ef bb 77 2a cd 20 4d 8a c2 94 52 2c ad 50 d6 07 4c 3a 61 96 07 a8 02 40 94 62 e3 a8 4c 58 fb 7c 36 49 ba db df cf ca e0 b4 a2 8b 59 88 4c 04 ec b3 c2 94 fa 7b ef ac b3 b0 c9 d1 7e ee 91 53 a7 ae ac 58 6b c4 1a 23 16 4a 70 93 43 fc 51 d9 e8 b2 27 b5 63 4c ab 75 43 b2 25 c9 7d 49 03 45 05 42 69 83 a0 90 fd 3a 57 80 05 65 de 36 2e 5b 34 01 64 ce 16 b2 c7 42 1e fc 21 b9 50 48 4d 0d 69 c4 43 3a 7a 28 45 06 94 65 0c 34 4e 11 54 ae 02 aa 52 0f 35 6a 84 9a b5 41 ed a6 20 9e 78 82 78 e6 19 f4 c2 4b e8 b5 d7 d0 f7 be 87 10 98 9f 82 0e d9 73 ef b4 21 e0 78 61 6e 43 15 88 d0 80
                                                                                                                                                                                                                                                                                                    Data Ascii: 8j+Q;)SBrUjOSEVyYz>O~^gJ8Fw* MR,PL:a@bLX|6IYL{~SXk#JpCQ'cLuC%}IEBi:We6.[4dB!PHMiC:z(Ee4NTR5jA xxKs!xanC
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 48 71 65 d6 55 91 31 99 af ee 2a 3d d4 35 fa 95 76 8a d8 b9 fe d0 c7 ce 00 31 34 29 69 14 7a 74 61 80 83 8b 87 4f 40 78 37 1b c8 7c fc 1a 83 94 2c d5 04 55 8b a6 4d cf 88 63 bb 86 dc 3c 39 9f 04 42 44 6c 54 42 4d 68 9f 21 10 06 88 1a 67 a2 89 56 8c 58 71 e2 25 8c ae 35 7a 49 92 a5 48 95 26 5d c6 39 b3 4f 59 cd 1a db a5 71 a1 1c 92 2b 4f be 82 0a a1 48 71 25 a8 14 95 79 95 9f 2b 7a 57 19 aa ea 53 35 d4 a8 55 a7 7e 1a fa d0 58 93 a4 59 4b ad 58 6d 81 89 d1 a4 7d 72 b3 3a 1b d4 85 e9 ee 50 cf 7e ae 47 ae 65 f4 17 ce 28 7c fc b1 44 0f 8a 01 0e 2e 1e 3e 01 e1 5d 39 b8 b0 11 53 0b 1f cd b8 17 31 9d 29 5d 2f 2a 9f fd 45 f8 39 28 40 aa 3f 78 53 3f c1 43 eb b7 d8 10 22 04 8b 06 76 e6 83 a0 c1 78 74 8f 9f ce a4 d9 f6 22 de 78 8b a0 cc 3c 94 78 a3 94 b7 11 66 a4 24
                                                                                                                                                                                                                                                                                                    Data Ascii: HqeU1*=5v14)iztaO@x7|,UMc<9BDlTBMh!gVXq%5zIH&]9OYq+OHq%y+zWS5U~XYKXm}r:P~Ge(|D.>]9S1)]/*E9(@?xS?C"vxt"x<xf$
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 49 d6 13 ae 18 d8 12 26 d0 a6 4b 9a 17 74 5d f3 c5 55 74 48 f8 4b 06 9b 7f 66 92 44 d6 0f ea e0 0f 9d 06 e3 b2 f9 cb 4d 95 aa 78 50 bc be e9 71 7a d8 58 21 37 af 5e 85 12 1c 0a 87 20 51 47 35 9b 32 13 33 03 f8 ab 88 8e 29 fe af 6c 41 9d 7b 45 38 14 51 47 94 02 8a 8c 17 99 d9 02 d8 21 f0 00 f0 e0 00 fb 25 d7 72 5c 45 c5 9e 6d 9f 87 3b 45 0e 88 81 77 9c 54 22 87 41 80 e2 d4 1b 02 b2 43 e8 64 2b 06 1c a8 4e 60 3d 1c 12 2a 1c 5a 0f 15 b3 a8 9a 55 5a cf e6 0b 03 be dd b5 04 51 48 95 ca 52 4a eb 6d aa 7a 50 29 03 ae d8 b4 3d 35 d0 43 2f 3e 29 3a 7f 4f 29 d2 6c c4 07 9b 37 9c 5f 57 61 53 1c 8b 16 02 bd 77 49 a8 ee d1 5d 3a 93 41 05 a8 71 32 03 ee 6f a8 6e 5e 33 cb 04 70 6d 00 ae 8e 81 ea 33 83 ca 60 73 6b 20 af 4b 25 1e dc b1 52 8d 46 2f 97 16 02 8e af a5 df 51
                                                                                                                                                                                                                                                                                                    Data Ascii: I&Kt]UtHKfDMxPqzX!7^ QG523)lA{E8QG!%r\Em;EwT"ACd+N`=*ZUZQHRJmzP)=5C/>):O)l7_WaSwI]:Aq2on^3pm3`sk K%RF/Q
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 70 78 16 80 2c 04 40 97 07 99 1f 60 a5 c5 01 56 5f 16 60 76 33 98 66 00 eb de 08 14 00 1d 99 49 04 f5 ba fc 39 04 2a 25 2e 3c b8 b1 ac e0 b9 14 65 e4 6a 1b 22 52 c5 f2 0d 14 32 98 98 24 ef f1 91 89 da f6 fd d4 a2 f6 9e 61 95 b6 39 5d 11 ca 30 65 02 15 77 c4 72 a5 23 e3 f1 04 bd 36 ba 88 f9 e6 e5 35 7c ad f0 d9 b0 6c 98 21 6d 79 60 e8 a0 2a 07 c8 64 06 14 25 8b e6 34 c9 d2 4b 37 09 ea f1 fd 55 38 a4 25 0b 1d 61 5e 6f 89 62 b2 93 a4 6e d7 b3 e7 9e d0 8b d4 d8 51 a5 48 14 d6 52 5b b4 44 4b 1a 88 2b b3 67 24 49 df 21 62 29 8b ae 92 bf aa 8f bd d2 5c 79 9c e8 43 e1 d5 be 15 0a cb a1 a6 25 b2 bc d4 64 57 71 0d 4c f5 8b 7c ec 7a a7 63 cf 11 ee ce bc 90 a8 7a 89 a4 28 a4 b6 82 24 99 93 8b e9 79 a4 1e 11 55 89 d5 76 c4 98 d1 d0 48 ef d5 d4 51 7b c0 e8 62 7a 16 99
                                                                                                                                                                                                                                                                                                    Data Ascii: px,@`V_`v3fI9*%.<ej"R2$a9]0ewr#65|l!my`*d%4K7U8%a^obnQHR[DK+g$I!b)\yC%dWqL|zcz($yUvHQ{bz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: ca 99 1d 57 59 ea c1 05 8b 7a 0c 0b 29 eb c2 83 c4 1b cc 56 f1 2e 76 c0 0b fd 37 20 c3 a7 2a d2 0d fc c0 df a9 2c 78 8b 89 b3 cf c9 a0 da 7d 0f 26 a6 04 4f e2 90 5c 2a 98 ac 61 c0 ac 0c 90 0e 26 67 39 08 43 2a 36 bf aa df 67 7b 71 6c e2 44 19 26 38 5e fa 32 43 ba 06 8b 41 ed fe 45 a0 2e 77 05 33 f5 41 8e 35 8e e4 07 3c 55 7f e4 7f 81 c1 bf 94 fb f1 fd 8f 3c ce 3f 79 06 99 cd 81 ee 00 f0 4b b0 81 48 4c cc 4f cd b7 bc 86 42 0f 88 f9 f9 96 bf fa 8c 96 02 b7 41 fe b8 38 e3 f6 66 d1 b1 07 88 2c 24 d5 87 e1 d8 0f 38 d0 a6 d3 ea 2b b5 c2 f1 da 13 4d 96 77 e5 09 a7 40 86 f0 0f 0f 0c 4a 81 47 a1 e8 fd cc 2f 27 d7 27 3b a5 4f 39 e5 52 2f 65 41 ff 4d aa 6c 30 b6 52 68 34 45 60 d3 4c e1 1b 4d 5f 61 4c bf 64 df c6 e4 9a 9c 9c 9d 2c 12 41 f2 b2 20 65 c4 fd 5a e2 7e 01
                                                                                                                                                                                                                                                                                                    Data Ascii: WYz)V.v7 *,x}&O\*a&g9C*6g{qlD&8^2CAE.w3A5<U<?yKHLOBA8f,$8+Mw@JG/'';O9R/eAMl0Rh4E`LM_aLd,A eZ~
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: a3 d9 67 fe 23 fe 48 39 ae 81 78 a4 10 2e 3b 22 51 5f 13 53 fd 30 12 27 94 4f 8a 5a f5 01 99 1e f7 8f ff 72 31 b7 c5 79 68 a7 8e 42 09 7c 3a 17 1b cd d0 36 ff 10 e0 a9 69 bb c8 a5 71 7b eb bb e5 30 79 c7 30 6b 20 51 a6 df 02 af f9 3f 03 ad 16 59 21 16 d4 73 a3 f1 5d d9 e5 69 c5 c4 67 4e 81 08 95 89 09 3e 12 e3 c6 8c df b2 85 d7 e0 a3 7b f8 91 9d ce 28 c7 cb 00 57 e1 54 a2 50 8e 40 6c 5d 77 3a a7 96 93 b2 34 89 a3 42 51 d8 1a 81 3f f3 07 04 31 ab 23 cb f1 15 92 67 56 4d 53 40 ac 9e 6f 11 d5 66 0e b5 5b 4c 02 f0 d4 4a 75 d3 b4 2c 68 7c 05 ee 1e 38 66 21 2c 32 f3 b0 c6 f6 dd df b1 30 ef 8b 14 35 aa 97 30 9b b2 8f 7e e3 36 de 34 a0 89 0c 31 58 f7 60 c4 96 34 32 fd 89 f5 b7 df be 25 2e 0f 46 8b c4 af 90 bc e6 87 c3 d7 16 0c 93 4c da 78 2d 15 c9 9b 37 91 6b a3
                                                                                                                                                                                                                                                                                                    Data Ascii: g#H9x.;"Q_S0'OZr1yhB|:6iq{0y0k Q?Y!s]igN>{(WTP@l]w:4BQ?1#gVMS@of[LJu,h|8f!,2050~641X`42%.FLx-7k
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: ee 9f de 57 23 e8 bc 4a 4c 76 48 4e 06 e4 cf 8b 2b 43 cb 73 94 ef 1f 93 61 95 c2 0f f2 a7 8e 21 28 ac c4 b8 cb 6e 91 42 5e 7a 8b 8b 95 4b fd a6 89 90 97 4f 17 25 a9 61 f0 e4 51 ce 53 5a 7b 0a 82 20 77 51 50 18 93 95 5a 25 17 ca 58 ac 3a 90 8d d0 b0 0c 9d d8 87 92 00 e4 09 82 9e a6 19 9e e0 7c 39 82 9c 4f 91 f4 04 9d 0c c8 d0 b0 41 46 70 1b ca 0b 48 97 7e ed b8 e9 34 26 dd 26 81 16 f7 22 c5 32 54 42 72 79 15 c9 bd 10 26 c5 a8 02 12 a8 b9 89 46 62 e3 ea 91 05 a7 a2 1d a5 a5 a3 f6 78 9d 1b 64 95 fa a4 21 fd 77 7f 4d 52 f1 1d f1 22 6d bc 35 9e 2c 1b a8 6b 1f 02 a0 50 2d 30 2b fd 0d 8a 7b 2a e0 bd d4 25 73 e3 99 82 a9 94 4d e5 02 a0 d9 15 d6 28 4a c3 aa f9 eb e9 5d e1 58 62 a0 d6 68 80 40 53 63 91 0f 41 e2 1f 53 74 d1 dc 58 99 bd 4e c7 e2 48 04 55 06 53 78 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: W#JLvHN+Csa!(nB^zKO%aQSZ{ wQPZ%X:|9OAFpH~4&&"2TBry&Fbxd!wMR"m5,kP-0+{*%sM(J]Xbh@ScAStXNHUSxn
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 29 7a 5c 21 dc e3 f4 e1 7e 0b 84 76 08 2d c6 6d 7a c3 94 cd 1a f4 d8 6e 0b 60 d2 e6 7f 04 0e 00 80 29 ab e4 fc 72 01 b7 44 c9 a4 35 ae 02 c0 13 c0 95 f7 00 30 e6 e0 a1 31 00 06 94 82 62 f4 6f 98 a8 09 95 5a 97 22 02 e6 58 c6 90 2e 35 c4 2c d5 e2 55 68 33 f7 1b 8d a7 4c b6 d0 39 d9 81 1b 14 3a 56 85 c9 e6 f6 91 01 79 a0 4f 86 65 48 39 39 fb bf 93 61 55 c2 93 b2 cd 37 10 14 96 61 dc e6 39 64 0a b9 75 0e 17 0b 4b e1 f6 be 50 7b 5f 51 92 44 6d 07 13 8e 12 b4 0c 95 b5 55 76 43 8d 15 bb 2e 17 16 59 25 87 7f 62 b1 0e ff 8f 43 c7 2a 51 cb e8 83 24 87 f9 0f de 80 c6 25 d0 a0 0d 45 07 20 ad 69 87 c8 80 3c 8a 5c 8d 40 f7 6a 53 ce 80 0c bd 7d f9 32 09 c0 91 9f ae f4 e1 a1 45 bd f3 16 c9 b0 0b 7e 8a 93 17 d2 e0 b1 c2 20 5d 8e a2 c5 90 a0 9b d1 20 93 85 fc 1d e4 32 10
                                                                                                                                                                                                                                                                                                    Data Ascii: )z\!~v-mzn`)rD501boZ"X.5,Uh3L9:VyOeH99aU7a9duKP{_QDmUvC.Y%bC*Q$%E i<\@jS}2E~ ] 2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1369INData Raw: 69 e0 5b 79 b8 19 6f 9c 0a 38 1f 9d db 19 49 c4 fb 88 b2 cc 0a 65 69 df b2 a5 2a 59 d8 c9 4a b9 b4 c3 39 d1 2d 57 ad 5b 6e ef a0 47 c2 ee 87 5d 9f fe 5e 6f 3c ec 7a d8 1d e0 45 3b 05 4f 08 ba 84 25 5d 65 5e 49 b5 40 59 71 90 6e 88 30 11 a8 81 b0 81 02 9e 42 40 08 14 95 dd 5d 2c 12 41 19 3d 14 b5 05 96 58 fd e2 02 2f 9f af 2b 9c 19 d8 76 93 5f 12 75 d8 5c 84 cf 60 34 05 fe 0a c6 c9 2c e4 48 48 dd ee 0f 95 e8 61 a5 ec d3 cb e7 14 ea 7f ee 67 15 98 bc 48 12 9a a4 e2 4a ae f4 a7 27 4b c4 af fc 28 85 4f 31 28 54 53 5c 44 01 a6 d6 76 a6 5f dd b6 db 6f 20 94 51 89 aa 06 51 25 31 34 e0 3a 06 65 10 72 00 68 e5 89 b7 36 e0 f1 5d 09 a9 d2 a1 5f 65 a8 8e 4a 70 fa 6e 90 59 c8 5c 00 2a f5 a0 f2 7b 97 63 e3 1f 14 97 9e bf 7c 55 a9 fe eb 62 de 4c 80 62 3a 54 4e 43 68 12
                                                                                                                                                                                                                                                                                                    Data Ascii: i[yo8Iei*YJ9-W[nG]^o<zE;O%]e^I@Yqn0B@],A=X/+v_u\`4,HHagHJ'K(O1(TS\Dv_o QQ%14:erh6]_eJpnY\*{c|UbLb:TNCh


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    9192.168.2.649728172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:19 UTC1226OUTGET /Style/fonts/Barlow-600.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 21796
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 13 Mar 2024 14:16:21 GMT
                                                                                                                                                                                                                                                                                                    etag: "3d43765175da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 80861
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aaa0c6142f4-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC891INData Raw: 77 4f 46 32 00 01 00 00 00 00 55 24 00 11 00 00 00 00 c6 a0 00 00 54 c1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 a0 70 81 f7 36 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 44 07 88 4d 0c 81 56 1b 9d ae 17 d0 d3 76 81 c7 d5 5d 25 d2 ec fb 69 28 6d 36 a2 06 dd c1 4f 55 07 ed 8b 67 47 58 d8 38 80 b1 5e 76 b2 ff ff cf 4a 3a 64 68 42 5d 00 aa da 75 75 ee 87 2c 77 77 41 f0 80 a7 10 08 44 54 df 8b 8e b3 57 b2 5f ea 23 2f 15 b2 14 ee 96 67 d6 bb 90 98 c6 87 b4 b6 92 4c 35 a4 3d 76 3a 74 47 7f e9 73 88 96 e8 cb 42 c8 94 10 2c 4c 43 db cd 4c 9c f6 cd ce 62 b1 44 a9 80 ec d8 d8 ad 01 35 48 2f f2 74 e1 e6 e9 38 c5 e3 86 ff 58 f0 de 93 44 a1 36 4d a8 f5 a0 43 72 b7
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2U$TfP`r p66$4 DMVv]%i(m6OUgGX8^vJ:dhB]uu,wwADTW_#/gL5=v:tGsB,LCLbD5H/t8XD6MCr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: fa a4 d8 49 0a 00 23 e0 30 7e de 7b ba 2d d2 bd 4f 7e f2 7d 92 2d 4b a6 28 44 fe 40 76 09 f4 64 e7 1f 49 1f 88 d2 14 70 06 4e 53 9c ba cd dd c6 4e e3 8f 04 a0 ff 58 5b 7d fb e5 34 1d a1 25 31 8b 24 12 43 28 05 93 b5 ac 13 2e af a3 8a d5 45 0d 10 7d bc f7 77 6f aa 1f 34 76 2e 54 7a 92 8b a5 8c 50 c6 3c 44 19 42 f4 cd 45 ad b5 5f bb 3b 8e b1 61 8f b1 6e f7 33 10 5a e2 28 e3 63 19 ce ba 6e ec f6 e6 a7 93 0a 35 59 81 0a 09 90 b2 ef 2a 80 6e f8 dd e3 a4 40 13 40 62 0a 48 85 85 9c 78 43 1a 3d 20 03 03 14 20 1c 8a 12 0d c5 4a 84 92 e5 43 85 2a a1 3a f5 50 a3 36 a8 97 5e 50 1f fd a1 01 86 21 6e b8 81 b8 e5 16 74 c7 5d e8 be fb d0 1b 6f 20 04 ba d0 8a 42 d6 bd 1d 29 c4 a8 7f 8a a3 3b 30 12 34 a0 3e c0 c2 63 04 c8 23 3f 8e 4c d1 07 55 fe 20 00 02 e9 29 00 0e 82 87
                                                                                                                                                                                                                                                                                                    Data Ascii: I#0~{-O~}-K(D@vdIpNSNX[}4%1$C(.E}wo4v.TzP<DBE_;an3Z(cn5Y*n@@bHxC= JC*:P6^P!nt]o B);04>c#?LU )
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 1a 58 49 f4 0c 31 60 86 58 88 83 78 48 80 c4 d6 e4 21 c5 80 12 28 65 65 80 72 a8 80 4a a8 62 b5 e9 d6 fa 45 86 fa d6 dd c3 f6 10 3b 4e f9 69 07 88 75 cc 75 9e 3c 5d d9 d1 90 f9 72 d1 35 8f 21 e0 00 17 78 c0 07 01 08 99 48 d0 2a 2e 9b 04 56 69 f9 e4 60 01 5d c0 12 14 a0 64 aa c6 6a bf 5f 4e e0 cc 5c 42 e6 4a e0 06 ee e0 01 5e e0 cd 7c 88 f9 51 6f ed a0 e0 7d 32 12 98 20 04 42 21 0c c2 21 c2 1a b5 2b d1 10 03 66 88 85 38 88 87 04 48 cc 9e 34 5d f2 f6 15 8c d4 ad ed 87 09 04 b5 50 07 f5 d0 c0 1a 01 28 34 b1 66 30 00 33 e5 d0 96 dd 66 2f e3 35 cc d7 38 5d 13 a0 19 5a a0 15 da ac ed 33 f4 62 bd 0f e8 03 7d 59 3f b4 f6 1f 34 58 c1 90 de 43 b7 6f e7 36 ec 82 75 f7 9e ed e9 dd 31 d2 f1 5d f9 8e ec c8 7f 16 19 ba 10 06 c0 01 2e f0 80 0f 02 10 ee 51 37 57 cf 55 19
                                                                                                                                                                                                                                                                                                    Data Ascii: XI1`XxH!(eerJbE;Niuu<]r5!xH*.Vi`]dj_N\BJ^|Qo}2 B!!+f8H4]P(4f03f/58]Z3b}Y?4XCo6u1].Q7WU
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: d9 bc 5a b8 36 73 44 08 2e d3 cd b6 cb 76 75 47 ca ed 5f a0 a0 a4 6c c7 9a ec f5 af 86 56 e8 2e 38 5e ad 6f 5b 1a d9 48 5b 23 db db d8 23 c4 35 b9 98 e3 15 61 5f 9c fd 81 36 6a a4 df 0d b1 11 8c 33 4f af 15 39 52 ed 5f 5d 57 83 1a fc ff 35 d9 f4 a1 f1 a2 b8 eb 0e ba e4 97 de 92 31 dd fc e8 33 23 4d ba 08 cf d7 67 16 d6 06 67 fb 8e d9 8b 22 43 7d ac e9 29 bb a4 a4 84 9e d6 33 42 ff 0f c3 10 e9 b7 b8 a3 24 0b 17 cd 54 6b c9 bd 30 41 13 7f 50 cd 1b 87 d4 28 70 40 bc f0 c4 b1 63 36 74 1a 25 18 d1 c6 59 3c 93 c3 40 9b f1 8c 0b 75 aa 75 54 12 f7 76 7e 94 47 7a 03 a9 52 9c 96 e4 80 2e c8 5a ac c1 18 23 d9 18 53 c7 b8 3a 63 6d 7e 63 2e c9 9b 5a d1 c8 db 72 6c e5 50 ab ba ba 8c ec ea b3 9f 5c 2e eb c9 2d 6c 64 dd 89 64 fe ff 7e c4 73 af 6e 93 4d 1b 3e ac 9b b8 a9
                                                                                                                                                                                                                                                                                                    Data Ascii: Z6sD.vuG_lV.8^o[H[##5a_6j3O9R_]W513#Mgg"C})3B$Tk0AP(p@c6t%Y<@uuTv~GzR.Z#S:cm~c.ZrlP\.-ldd~snM>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 8c 5c 26 48 d7 44 b7 64 71 47 69 e2 11 26 9e 61 e2 15 26 de 13 a4 4f a2 6f f2 fe 29 f7 b9 f6 b7 6a fe fd 67 c5 e6 5f 8d 50 91 df 0a ec 10 5e 99 7a 14 b4 2a fe b1 cb a7 bf 56 ea ff 6d 59 20 ac dc 20 40 74 07 20 87 80 e8 02 30 f2 cd 02 c6 bd 59 40 73 27 68 6a 06 98 fe 43 41 01 90 75 b7 13 1c 0a 1a 8d 94 b1 47 62 91 d2 15 a7 11 d2 9b 41 a2 ee 8e 8d ef 31 c2 1e 80 90 55 89 43 1e 15 b5 78 d5 5d 64 02 3a e9 e9 1a 4e a3 e2 8a f4 a8 51 02 9f 57 f8 db ae 38 dd d3 ba 53 84 9b bd 8e 2b 2c 4f 90 c7 dd f3 5e 4e 24 84 09 5c 1c db 3d a6 ce 51 51 af b8 8c 17 e1 d9 a5 d9 b8 e4 54 c1 71 48 47 51 77 de 5a 6c 26 a1 17 f4 e4 2c 95 17 c5 e6 c1 93 cc 72 cb 9e b4 64 b3 5d e8 39 f8 20 6a 0b c2 56 d2 c4 aa 58 91 6c 71 69 98 9a df 34 1d 5f dc a5 45 3b 13 3c 47 79 1f 58 e9 71 5b f5
                                                                                                                                                                                                                                                                                                    Data Ascii: \&HDdqGi&a&Oo)jg_P^z*VmY @t 0Y@s'hjCAuGbA1UCx]d:NQW8S+,O^N$\=QQTqHGQwZl&,rd]9 jVXlqi4_E;<GyXq[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 9a 09 2d 20 1d aa a4 9d ec 5f 70 33 36 a6 38 30 cc f9 e8 3c c9 cb 76 88 ed 93 9f 9b ac b9 18 89 9d b1 a6 70 50 2d 40 4b a3 fc 80 3a e5 1b c5 c8 a0 a2 13 fa 7d 4a f6 57 b5 3d e7 43 aa 86 61 8e 80 2e 78 46 3b 57 56 1c 58 a6 81 e7 bd 35 34 8c 9c 2f 56 c3 73 e5 db c0 d7 fe fc 3b 3b 75 01 25 9c 3b 74 bb 7d b0 24 ab 07 52 8d f8 7a a6 7e 45 78 e8 59 b5 e1 87 55 dd 0d de 36 69 5f b6 71 29 2a e4 e1 2f d6 d2 d7 94 68 b4 50 8a 03 a9 23 76 ca ad 57 72 68 53 81 75 6c ad 46 31 ca 2f fb 33 d3 0d 68 4b a5 65 ea 01 8d cc ad 6b cb bb d4 e9 f3 b5 81 39 f3 2d d4 5e 0f d6 8a 66 9e 0f e1 63 17 a4 cf 5b d6 45 b2 9d ea ee ec 92 63 cb 58 cf 45 2d da dc 74 74 d1 b5 27 eb 5b 5e 6e 44 43 44 c6 1b aa 07 06 eb cb 92 85 a3 da ae c8 b7 09 5d b6 ab 2c 38 52 00 ce dd 3b f9 57 c9 95 49 fd
                                                                                                                                                                                                                                                                                                    Data Ascii: - _p3680<vpP-@K:}JW=Ca.xF;WVX54/Vs;;u%;t}$Rz~ExYU6i_q)*/hP#vWrhSulF1/3hKek9-^fc[EcXE-tt'[^nDCD],8R;WI
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 2c 4d 3c e6 87 1e 97 fa b9 4e 95 96 c5 c6 3e 88 34 ad 7b b0 e3 0f 5d 80 48 14 27 d6 81 9f 2e d2 27 a0 eb c9 92 78 fd 5c 95 30 10 02 96 55 e5 4a ba e1 54 bf 24 55 24 37 75 20 1a fc a5 cf 35 e4 7b 0c 44 37 5b 0c 45 f6 3c 63 fe 9b 82 a7 c9 a1 7d 08 43 72 8e 70 a0 30 e5 d2 15 c6 5d d1 5b 9e 7e 3e bc 43 f1 de 75 bc ae d3 7a 1e 11 5f 31 cb 01 64 73 3e 3a 3c d3 63 2c d0 d2 17 4d e2 70 52 b7 b7 8f 01 d9 9d 87 31 d2 ab 2c cb f2 4e 5b 46 62 9b ed d0 64 4f 01 f0 72 0b c5 fa d7 9a 93 ef da b2 ad f2 6d 15 25 7d 09 a2 2b 91 55 94 8c 85 57 90 47 e6 2a 4e 98 72 72 dd 07 ca cd cd eb c5 9b 30 df 19 46 5c bd 8d bc ad 4a f0 2c 6b 94 6b 3c 71 d8 99 0f 54 5b 6c 78 71 5a bc 89 80 67 ea c0 07 36 8c 52 4c 9e 52 d8 84 3d 65 4c 29 f6 34 ae 5c d8 63 f8 e8 3a 80 95 52 05 d7 32 19 8b
                                                                                                                                                                                                                                                                                                    Data Ascii: ,M<N>4{]H'.'x\0UJT$U$7u 5{D7[E<c}Crp0][~>Cuz_1ds>:<c,MpR1,N[FbdOrm%}+UWG*Nrr0F\J,kk<qT[lxqZg6RLR=eL)4\c:R2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 47 56 d6 4e f5 0a f7 23 e2 28 8d b3 cc c1 72 a6 3a 7d dd 54 79 76 c4 d1 2f 4b 63 fe f4 3c c0 2a c9 b4 c6 6c a5 93 1b db c2 23 75 d9 15 0e 6a 94 95 cf 6b 43 ce 8a b8 7c a6 2b f2 8c 3f fe f3 a4 04 d8 85 0a 7b cc 56 3e bd 65 94 8b 75 18 10 6d fa 02 80 80 0a 1d 01 00 f6 82 9e 02 cf a5 bf 11 7f b6 38 5b 03 57 fa c3 ae d9 72 72 1c 8e d9 67 bb f6 ad ee 4a c0 d1 9a 34 c2 d2 d0 b8 63 7e 97 dd d8 02 c1 e4 7a b2 6c 39 09 87 c7 2d 23 c9 c8 b5 84 12 c6 ad 2d 32 b8 81 d7 2f 3b b8 15 22 91 eb 22 d2 88 73 2d 43 cf c9 e0 9a 43 1a 75 be f7 b0 f3 32 72 e5 40 e5 9e ad eb 24 c9 b2 d1 8f 70 6a 68 d8 23 19 5c 2a 16 05 8c 67 23 34 da d9 48 e4 e4 6e 20 9b 96 bc 13 89 7a df 99 e0 06 e2 8f 1b e3 70 5b c1 a6 de 3f e1 cf 1c 19 ef 30 1a a0 e0 b1 57 16 5a 6d cc 7a d8 3c 8f 29 10 cc 67
                                                                                                                                                                                                                                                                                                    Data Ascii: GVN#(r:}Tyv/Kc<*l#ujkC|+?{V>eum8[WrrgJ4c~zl9-#-2/;""s-CCu2r@$pjh#\*g#4Hn zp[?0WZmz<)g
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: dc 31 ee dd b2 d6 a6 a6 ee f5 87 ca 6a c4 21 01 e6 0c 28 21 fb 7f 25 65 60 dc f1 70 f3 31 9d e5 b3 09 81 c8 e3 0b 3a cd ee da 30 7e c2 28 f6 e0 32 f2 e9 ef 92 07 d4 2c e9 54 0e b9 a9 63 66 e2 b9 34 99 2b 1c 3f 02 aa 84 3a 97 94 74 66 a5 f3 8c 70 ac 06 b9 74 30 2b 65 e6 a3 84 ca cf 7b af 0a b4 e7 97 3b 12 62 8d 4f 09 50 b0 7b e7 b3 f9 4a 09 85 9d fa a2 a3 28 8e 70 d9 59 c8 b0 dc 4a 97 1f 83 82 67 98 c6 51 c3 5b 1a c7 a3 98 e2 da 88 34 3f 7f b4 aa cc 5e 33 b1 75 b4 c2 40 b8 97 51 ff c6 64 d8 93 a5 de 99 4f e5 52 29 f3 65 72 bf 56 f3 1c f3 66 5f 87 31 46 b6 97 36 d7 f6 8b 18 2b cc 48 de 93 bc 57 1d 8f 1a 30 a1 74 80 05 02 4e cb 0e 63 a0 04 8d 01 b4 3e 60 6b 7b f7 d2 de 26 57 42 56 57 a4 4d cf 8f a0 25 79 eb d9 9b 42 9d 45 54 66 96 64 a9 c3 47 65 9b 9e 63 21
                                                                                                                                                                                                                                                                                                    Data Ascii: 1j!(!%e`p1:0~(2,Tcf4+?:tfpt0+e{;bOP{J(pYJgQ[4?^3u@QdOR)erVf_1F6+HW0tNc>`k{&WBVWM%yBETfdGec!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: b8 63 fa 3c 99 c6 bc 5a a5 cb 59 2e 57 4c 97 0f ff 85 a1 ed 8a 78 6b dd 13 86 2e 1b c9 e7 4f 8b ce 19 28 10 09 16 4c 17 f1 e6 ce 17 89 78 03 8f d8 97 9b 18 6f bd 58 01 ee 17 89 f2 60 e6 98 a2 af 4a de 20 d2 bd e4 bd c2 9a 1d 1b 36 36 54 fc 68 81 c3 5c 89 e8 df 0d 16 bb 76 18 dc f1 b3 15 72 ab ad 5c f6 b9 cb 65 de 0e f7 eb b4 be 1c c5 ab 74 5e d2 be 6d 69 69 ff eb ff 8b cb 3a 74 f6 01 37 fd c2 f9 e3 0b 34 a2 ed bb ff 13 f0 1e 7f f9 a5 48 95 fe a5 d5 b2 ca f0 ad 58 91 66 57 51 8d f2 8b 46 bf b1 c2 fe 1a cf f8 e3 0e fb f1 89 6d c1 48 b8 1d e9 68 ec 11 89 67 2c c0 8b 79 19 7b a2 0d 1c 41 6d 74 d7 7f 02 11 7d 81 bd 8e 18 0a 3a b7 38 c3 88 cb 15 0e 3a b6 ac 41 57 9a 9b 9f be 3b 5d 90 9e 4e b7 dd 69 e9 f2 e8 16 a2 a5 57 c1 70 6b e3 78 a0 c3 91 c9 3c b8 37 a2 90
                                                                                                                                                                                                                                                                                                    Data Ascii: c<ZY.WLxk.O(LxoX`J 66Th\vr\et^mii:t74HXfWQFmHhg,y{Amt}:8:AW;]NiWpkx<7


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    10192.168.2.649730172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1226OUTGET /Style/fonts/Barlow-700.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 21724
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 13 Mar 2024 14:16:21 GMT
                                                                                                                                                                                                                                                                                                    etag: "df761665175da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 85932
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aac9c3b7c7c-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 54 dc 00 11 00 00 00 00 c6 34 00 00 54 77 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 a0 14 81 f7 0b 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 32 07 88 4d 0c 81 56 1b 60 ae 07 d0 db f6 10 dc 0e 36 b1 ce e7 15 56 c8 ce 67 c1 dd 4a a7 87 0a f1 8c 0c 04 1b 07 88 31 ca 40 f6 ff 7f 4e d2 31 64 6c f6 01 a8 de ff 55 99 98 40 c4 c3 dc 52 69 61 15 d1 c7 ec 36 22 b2 ca b4 d6 ac b2 b2 d9 4f c8 ec 64 b8 39 d5 36 27 d7 a2 12 55 83 98 44 15 91 8e ba ed b4 87 fa c2 a7 61 58 bc 89 fb ab 87 a7 6d 2c 93 89 38 08 85 12 a4 c2 82 eb 10 d3 74 b8 0f 5e a8 86 af e9 c1 f0 b0 c0 37 b8 7e 20 08 61 dc d3 1b f7 d5 da bf ce 4e f1 25 76 5f 4e 4b e8 1d fa
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2T4TwfP`r 6$4 2MV`6VgJ1@N1dlU@Ria6"Od96'UDaXm,8t^7~ aN%v_NK
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 1e 39 80 dc 03 60 9d a6 4c cd 75 77 44 d4 72 59 1a b2 8c e5 57 48 bc 0c 69 08 42 21 51 2b 91 a7 24 4e 5e e1 e0 ff fd 83 8a a7 4d 6b 1b ed 60 38 fc 8d 0e ff f5 f7 aa d9 39 73 67 a2 95 42 41 5b 7c a4 69 65 93 4e 95 43 f6 14 7f ac 34 f0 a0 05 fe 9d c9 f6 7e 59 73 d1 43 90 11 24 44 a9 a1 ce ff ed 33 7f 8e 5b 4c 13 4c 35 cd ec ca ac 11 11 31 22 22 97 c1 2d ff 33 af 2e 6b 56 06 13 6c 23 cb 48 b3 01 2a a0 ff 6b 75 18 4b 6d 18 4c b6 a4 5d f7 67 9f 6d 7c 30 a2 a2 a0 bc 02 0a 71 77 47 17 90 c9 e4 d3 e3 c2 84 21 81 45 60 82 c5 e0 81 09 c8 c1 54 8c 60 66 66 30 0b 17 98 87 17 2c 20 1b 2c 57 39 58 a5 30 58 ab 36 b0 0e 3d 60 7d fa c0 06 4c 04 9b 64 3a c4 0d 37 20 6e b9 05 76 c7 5d b0 fb ee 83 fd e4 27 30 18 64 22 35 0f 64 df 37 59 85 10 fb 8f d4 db 01 45 c2 40 74 0b f8
                                                                                                                                                                                                                                                                                                    Data Ascii: 9`LuwDrYWHiB!Q+$N^Mk`89sgBA[|ieNC4~YsC$D3[LL51""-3.kVl#H*kuKmL]gm|0qwG!E`T`ff0, ,W9X0X6=`}Ld:7 nv]'0d"5d7YE@t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: b9 e4 7d f1 f1 0b 08 ca 12 92 5d 73 9f 54 a3 46 6d ea 50 af 41 58 63 5a fa da 96 33 2d ea 81 0f 07 95 31 fd 17 33 8a e0 78 e0 3c b2 8b 08 60 53 63 e3 60 3d 02 00 07 8f 80 88 84 bc 4a e9 7f 44 f4 6d 91 89 ca 50 41 43 c7 c0 c4 4a cc 28 dc cf 11 10 46 54 23 96 24 c9 24 64 e4 51 28 4a 35 d5 7f 95 f6 05 e9 92 c1 ce c1 c9 c5 5d 3c fd bc 7c fc 02 82 b2 84 64 b7 e7 9c c8 6d 54 b1 a1 f2 48 b5 d4 a8 55 a7 3e 0d 08 6b 4c 13 69 26 2d fb 5a db db 56 b5 e7 75 9c e8 44 97 09 ba f5 94 de 4b 7d e9 4f 03 06 33 44 9d f8 68 ca 30 b5 39 ad d1 be 06 fb 29 07 46 1d 6c 1e 9f 35 d6 ef 6f da 99 06 2c f5 5e 17 0d eb c7 00 70 f0 08 88 48 c8 ab 9a fb 1b d3 bd c5 2c b5 58 ee 29 d6 b2 ef be b1 7f e3 e3 7c 5b 4c 80 5b ec 8e 87 d1 de 7a 87 20 c0 5c b0 44 21 21 fd cd 83 81 ec 4e 02 81 81
                                                                                                                                                                                                                                                                                                    Data Ascii: }]sTFmPAXcZ3-13x<`Sc`=JDmPACJ(FT#$$dQ(J5]<|dmTHU>kLi&-ZVuDK}O3Dh09)Fl5o,^pH,X)|[L[z \D!!N
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 77 99 26 62 f4 85 4e 76 7d f1 9a 7b 52 1e 4d 40 d9 48 d9 4d 2d f9 c3 49 a5 8d 06 a3 67 f9 f9 b5 3d 24 57 75 ea de ee 35 d6 24 f1 35 9d d2 e7 c5 84 b8 84 73 ad 66 a2 ad 01 9f c4 05 0d 06 24 e5 60 2a 85 33 35 68 c1 6f 2f e4 f3 af 1a 24 85 fd 51 9f e2 5a b0 e4 5c 0f 7e 87 cc a0 c9 9f 83 ef 72 18 32 56 68 71 fa eb f0 e9 95 a2 80 68 6a 19 d4 4a 86 a4 b8 ae d6 45 82 6f 13 30 46 fe 5a 57 90 58 8c b4 52 be 26 fd e2 c6 30 f6 46 95 eb 32 a4 4e 99 23 e2 39 10 f7 15 99 f5 dd a6 e6 0a a9 85 9d 74 ab c9 a8 34 ef ad 20 b5 aa 6d 52 92 70 0a f1 a0 13 a4 49 f1 ea 28 00 7d 90 f7 d4 82 11 5e 10 bd d8 3c a3 18 32 d6 e6 b7 17 47 91 d6 04 21 e2 25 d2 f3 28 a0 43 35 4c df e9 f7 20 85 d2 45 29 74 ed c5 cc 89 5c fa fa 47 8a d2 ed f7 c8 e7 fd 10 f7 4c 3a d0 20 6a 15 64 27 01 35 c3
                                                                                                                                                                                                                                                                                                    Data Ascii: w&bNv}{RM@HM-Ig=$Wu5$5sf$`*35ho/$QZ\~r2VhqhjJEo0FZWXR&0F2N#9t4 mRpI(}^<2G!%(C5L E)t\GL: jd'5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 00 7c 05 da 7f 46 f1 1b 77 6f cb 52 5c a8 7c a3 b9 16 c4 1a ab ea 5f cb 46 9f 19 90 8b be 4d 16 ea a3 3b 08 06 f7 db 47 c7 b3 32 65 8b 6a 21 28 e3 41 6b bc 80 a0 75 9f 43 d0 68 11 68 18 81 36 fb 9b a1 ef 4e 58 fd 29 49 41 c1 84 48 0f a3 01 e7 a8 80 48 56 9e 8c 7b cf 50 f2 90 8c 2c 7e c5 74 76 e9 00 19 8b 68 e4 6b 84 2c 4c 92 bb cc 0c c7 54 cf 70 32 bb 73 b1 77 09 95 e8 98 88 37 87 e3 b4 dd fe 14 e9 3c 86 2d 48 4e 14 97 24 cf 20 53 76 26 51 45 d9 60 77 8d a2 e6 ac 78 60 16 e1 bb 87 e1 f1 90 53 04 45 23 99 08 b9 bf 63 5a c9 95 ec 48 d3 b8 ae 28 f5 7d 4a 2d e5 9a de a4 a9 95 5a 56 c7 87 3f 4d 57 dd a9 b6 52 54 f2 aa ab ac 0a 25 bb 11 94 fc 86 72 4c 28 9e 36 ba 78 da 5e f7 d5 51 d3 08 64 4d 93 8d b6 b6 09 74 7d a8 8f f4 84 a7 79 a6 a7 b9 8b c5 30 c8 34 eb be
                                                                                                                                                                                                                                                                                                    Data Ascii: |FwoR\|_FM;G2ej!(AkuChh6NX)IAHHV{P,~tvhk,LTp2sw7<-HN$ Sv&QE`wx`SE#cZH(}J-ZV?MWRT%rL(6x^QdMt}y04
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: d8 43 15 5f 58 c1 e0 7b 15 94 ea 9b 02 dc ec 39 0b 12 0f 86 9a 47 45 8e f7 c9 88 da 16 f6 c2 ae ae b8 ac 76 65 6f 21 44 68 bb b9 07 79 51 05 57 04 a0 36 1e 2c ef 9d 93 40 bd 37 6a 07 69 bb e4 df 4a 69 56 ec 43 e0 1e 16 70 6f e3 c5 27 c7 84 c4 c9 a5 24 08 7f d8 c3 1f 2f 4c 05 a1 9b d9 a6 6c 37 3a 57 6d 93 b2 8b 08 d8 ac 2a 49 52 69 f4 c2 84 20 6c 31 17 c6 e3 bb 5c b9 e8 a0 b7 7b af 9e f6 d6 58 a7 11 6b e9 ec 65 6d f1 7a 1a 61 b6 02 24 1e 3f d9 e7 ec 4a b9 bd 83 01 c7 9a ad d4 46 2c 16 26 e6 14 3d 06 e5 64 6c 76 51 70 8b ea f1 e9 d9 b8 74 df 2b db ba 7e cd 09 8d 9b ab 7a f2 8a fc 42 61 68 6e 23 a6 31 2b 7f 8a 1e 47 eb 05 66 b3 8a ea 4a bb cf c8 ed 43 80 c7 03 42 c6 34 f4 2b 0d 9d 40 2d e9 c0 b7 43 fc b8 ff b9 a0 7e 31 39 28 ab e6 87 16 31 a0 6d 70 59 b4 35
                                                                                                                                                                                                                                                                                                    Data Ascii: C_X{9GEveo!DhyQW6,@7jiJiVCpo'$/Ll7:Wm*IRi l1\{Xkemza$?JF,&=dlvQpt+~zBahn#1+GfJCB4+@-C~19(1mpY5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 39 15 bb 9a 96 e4 a6 d4 c2 f3 2e 41 6c f0 8f f1 76 db 82 06 e8 d1 53 46 30 3b ea 19 0d aa f4 b4 87 4b 68 d5 3a 69 f5 f6 f9 79 82 3b 4d 31 58 da ee 25 4b b2 3f a4 61 be 2a 46 e4 71 74 d0 7b 6a 9a 5a 19 33 b2 ac cc 30 b2 77 03 20 ba 76 42 29 b6 1c fd d8 bc ec df da cb 5f d5 b0 9a 81 be 87 06 48 9f 8f ff e8 73 ee f2 82 60 a1 a1 12 fc 8b e5 70 f2 b5 60 60 16 aa 65 5f 94 8b c2 01 7d b9 e4 be f2 e9 64 71 4e f5 d0 4f 85 a6 83 35 7e 42 f7 06 38 d2 5f 97 e5 a6 b6 b7 e2 31 a6 5e 12 20 6e 1b 28 25 0f e1 51 26 10 cd 02 53 dc e2 a5 03 17 eb 4b 5e bb 71 c4 95 f2 91 eb 6e 92 2a 8a 51 fc b3 a0 91 fd 77 8e 15 b7 2b a1 42 92 9c 05 b4 dd 9b e2 93 bd 6b 67 52 da 26 d3 96 96 71 45 37 e3 0f 85 d7 e2 ba f6 42 63 ef 87 64 ef 28 6a fd 8e dc d8 c5 27 dc 59 d1 96 f7 22 23 03 52 cc
                                                                                                                                                                                                                                                                                                    Data Ascii: 9.AlvSF0;Kh:iy;M1X%K?a*Fqt{jZ30w vB)_Hs`p``e_}dqNO5~B8_1^ n(%Q&SK^qn*Qw+BkgR&qE7Bcd(j'Y"#R
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 48 d2 0a 49 44 e2 fe fa 51 7a 7a 0b 4a 22 4f 21 4b 67 3e 45 30 64 c6 53 29 79 12 ae 84 79 6e 8b 94 34 85 7f 5a ba 6b 2b 4a 24 0f 93 a4 95 2b 50 0c 1d ff 9e 8c 34 44 96 d6 ad 40 d4 7f 7a f5 47 2a b6 6c 95 92 07 ae c4 86 5d f9 2b 3f 65 93 3b 13 05 25 86 e3 59 34 9a ca c3 24 90 a7 92 bc d3 1f 89 c5 55 cc 4b 9a 82 cf db 0a 41 70 0a 3c 14 67 3c 2c c8 fd 03 0a 83 37 18 7c 7a 1d 1d 39 55 99 87 89 84 15 32 93 a6 e1 3d 49 67 d7 c1 d8 1b 25 0d 26 10 92 9b fe 6d 04 8f 73 3f 55 88 9a 39 0c ce ca 6f 5b c0 f4 fe 72 07 b1 41 61 0e a9 0b 06 7a 0f f1 51 0d 6d 45 45 76 55 30 10 6a 2d ac 0f 03 c0 e2 f7 4a 12 67 15 c8 96 0c 46 ed c6 a5 5a 5c d5 62 1b eb c3 cf 44 22 00 7c 29 fc c4 f8 4a de e0 0c 7c 73 e1 76 fe d6 e2 a7 68 0c c1 fb 52 ee 8a 7c f9 a6 de 48 7b 18 98 ad 8e 72 91
                                                                                                                                                                                                                                                                                                    Data Ascii: HIDQzzJ"O!Kg>E0dS)yyn4Zk+J$+P4D@zG*l]+?e;%Y4$UKAp<g<,7|z9U2=Ig%&ms?U9o[rAazQmEEvU0j-JgFZ\bD"|)J|svhR|H{r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 18 5c 6d 19 ec eb f4 b4 2a ad 25 56 b8 cc 2f 71 3a 8b 52 ca ac b5 23 ad 13 b5 30 56 f7 51 c9 fb 54 ca 4c 89 a2 63 25 ac 90 4c f4 82 2f f8 4c 2e df 20 7f 2c a4 31 c8 f4 e3 fb 28 71 70 89 ff 29 b7 fa 9a aa c8 bb 97 d2 0a f2 8c 50 90 e2 0e 61 19 71 5e 30 80 92 87 4b 98 84 f1 22 ca ac 55 ff 0c aa 90 00 55 d3 fa 0a b3 6a c6 17 64 bf 48 82 5c 68 53 92 e0 90 dd 9a 75 58 ba e1 c5 96 e9 c6 4e 27 4b f3 94 08 86 e4 29 a5 e4 69 30 ae 98 b5 fe 99 94 34 c2 df 2e 7d e7 05 4a 22 0f 25 44 6f 8a 3d 90 e2 6e de b4 6c 24 0c c1 40 b5 07 2c 7d ee bc 14 b3 c8 76 17 b9 f7 50 72 9c cf b0 f1 27 1a 4d e5 a3 a3 04 d2 64 a2 b7 6c ae 41 5c e5 f1 12 67 e3 cd 86 0d 3f 21 48 15 a7 61 04 e2 94 9b 36 71 3b 37 e5 5b a3 87 9e b1 84 7c bc 0b 46 b7 fc 4a 0e 4c 16 0b 5c f6 02 d7 8c 26 e2 3c ac
                                                                                                                                                                                                                                                                                                    Data Ascii: \m*%V/q:R#0VQTLc%L/L. ,1(qp)Paq^0K"UUjdH\hSuXN'K)i04.}J"%Do=nl$@,}vPr'MdlA\g?!Ha6q;7[|FJL\&<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: f5 de 96 01 4e dc ec 77 3f e8 4f 11 2e ff df 50 82 b9 fa 43 be f8 ff 33 35 4d db af 54 a2 c1 d9 c8 b4 d3 4d 91 b8 98 bb ce b1 e6 7e ba f5 e1 a2 6e 3f bb ac e1 a9 e0 56 9f c4 8b 9f fd 1e 3d 09 9e ce e5 4d 2f 0f 98 13 57 cf b1 d5 e0 43 41 c7 4a 7b 28 e0 72 65 07 ec 2b 1d d9 41 57 6c e8 0e 7b 13 fb 6e 5c dc 59 9b 72 26 4e e6 db 82 0f 22 e1 42 dd f5 75 46 e0 37 84 44 91 93 96 fd 9b 9c 14 06 66 62 91 26 2b bf 99 c3 38 c4 8a 39 cc 20 01 ba a7 10 ab c9 b1 5a ed a1 4c 5d 5c f7 22 82 cf 47 a5 a3 53 82 c6 5b 9a a8 51 7e 2c 16 9f 7a e8 92 a4 28 33 53 5e 77 b3 29 14 17 85 9c 68 0a 75 44 c7 7f b3 24 9e bb e9 00 27 e2 60 1e 0c dc 78 03 82 b9 4b ef ed 88 a2 b3 b4 3f bd 95 c5 84 b0 df 11 27 a8 5f 4c e9 0c 1d 41 b4 74 d2 00 28 25 0b 4a d9 be 7e 5a 4a 9c a4 f1 99 99 e4 c1
                                                                                                                                                                                                                                                                                                    Data Ascii: Nw?O.PC35MTM~n?V=M/WCAJ{(re+AWl{n\Yr&N"BuF7Dfb&+89 ZL]\"GS[Q~,z(3S^w)huD$'`xK?'_LAt(%J~ZJ


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    11192.168.2.649731172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1236OUTGET /Style/fonts/Barlow-Condensed-500.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 20432
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Apr 2024 18:54:40 GMT
                                                                                                                                                                                                                                                                                                    etag: "cb87e8b788bda1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 86053
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aad3a5d1a0b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f d0 00 11 00 00 00 00 ba ac 00 00 4f 6c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 9d 68 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8c 50 81 e8 78 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 70 07 88 4d 0c 81 56 1b 8d a5 15 ec 56 78 b7 83 90 d8 73 bd 23 8e 44 e8 71 08 2f 68 6c 34 22 f6 38 40 a4 1f 33 f8 ff 94 04 35 64 e8 3f 76 47 20 26 6a db 6d 22 44 78 32 2a d5 cc b3 b5 6a b7 b2 34 4b 35 cb ae 9e 1a 75 71 75 db b8 c3 99 6d 85 3d 44 d7 48 03 83 10 a2 9b 60 bd 97 86 03 9a 73 07 6b 9c e8 16 b6 04 5b 9d 2d 3c 95 7a 97 3d bb 34 02 82 47 cb 3f f1 f6 af a6 2e 4f 4b 02 0c c7 c1 be ec ae 98 17 ef e3 27 3f 24 7f e3 bf ff c6 3e 22 87 70 8c e0 6b c9 c1 3a bc 08 8c 5b f8 a8 39 f5 f2
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2OOlhP`r Px6$4 pMVVxs#Dq/hl4"8@35d?vG &jm"Dx2*j4K5uqum=DH`sk[-<z=4G?.OK'?$>"pk:[9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: f0 b9 d6 04 77 02 0b ec 03 ae 63 6b 8b 0b b5 59 78 b3 72 f8 49 1e 22 d6 5a a9 df f6 56 f5 d3 99 d8 97 60 b0 6b 33 b5 4e 21 92 15 29 c4 39 ce df 64 af c7 52 ff 8b 82 3b a9 0b 15 6d 6e ef f6 c7 3c 8e 59 ea d7 96 e7 14 d9 51 fa 31 ef c7 34 fa 67 82 c9 6e bf 12 23 d8 49 40 ea c0 a0 10 ef 7e 39 5a 80 21 c1 47 c7 85 1a 49 04 91 52 43 b4 58 88 49 10 24 4c 34 24 56 2c c4 26 0d 92 a9 11 a4 a9 96 90 d6 ba 41 7a c8 87 94 28 85 94 a9 86 f4 d2 0b d2 47 7f c8 00 c3 60 b7 dd 86 dd 75 17 72 df 03 c8 23 8f 20 ef bd 87 20 60 00 27 13 3e f4 49 f3 76 60 78 17 6b ca 40 86 04 54 0b 82 a8 3c 50 ce 7f 5b 35 93 23 b6 92 9b 0f 02 f7 2e c3 83 09 90 03 1f 5e 68 3c dd c8 e0 2c 8e 04 65 a1 c4 f8 54 a0 16 9b 15 49 0d c8 5f 0d 0a 7a eb 22 4e 75 22 db f7 de e1 d5 16 cf ce 97 6d 62 69 13
                                                                                                                                                                                                                                                                                                    Data Ascii: wckYxrI"ZV`k3N!)9dR;mn<YQ14gn#I@~9Z!GIRCXI$L4$V,&Az(G`ur# `'>Iv`xk@T<P[5#.^h<,eTI_z"Nu"mbi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 17 ef 88 75 97 78 62 d6 12 cb b4 ae cc b6 92 b8 67 3f 21 ef 68 c3 d9 f8 1b b1 8e 68 83 eb 3d d7 37 42 36 8e 04 a6 9a 86 93 19 20 d8 46 96 cf 43 90 09 90 1d 30 95 c6 34 dc e0 4a 46 24 82 d3 3a 1c eb 4b c7 37 38 d2 48 3e 21 39 88 01 0f 4e fc b1 1e e3 98 03 f6 d8 6c ad e5 e6 9a 6e ba 89 46 1b aa bf 1a d9 ba b1 43 94 46 19 6d 8c b1 c6 19 6f 82 89 26 59 6e 85 35 ec be 4e ad c3 9e c0 05 2b 99 b0 9b 12 37 0a 5a 73 57 b6 70 55 8b e8 2c c5 83 d4 ee 00 52 0b 28 11 44 0b 8a fc 51 3b 83 8d b2 f4 e1 75 d1 7c 13 71 58 7c 5a c9 84 2d 88 23 71 7e 18 8c 86 df ef de f9 70 aa 9a 0e 51 f6 e2 83 5e 67 b0 30 f1 e1 f5 76 16 ec fb d0 1e cb 7d f9 69 88 85 d6 e7 77 ed f1 e7 47 cd f8 b4 e1 fb e0 47 ca c8 d8 87 15 26 70 52 4a cf d3 b8 3a 76 0c 23 a1 00 8f f7 f5 c7 8e a0 4c c9 31 ee
                                                                                                                                                                                                                                                                                                    Data Ascii: uxbg?!hh=7B6 FC04JF$:K78H>!9NlnFCFmo&Yn5N+7ZsWpU,R(DQ;u|qX|Z-#q~pQ^g0v}iwGG&pRJ:v#L1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 10 d2 1e 91 ae 1c 91 ca 66 ec 7a 47 08 68 9d 2b e3 f0 5e a5 f4 3a a0 f3 29 57 d6 44 e8 56 0f 25 42 11 4e 09 7b ae 65 23 08 c4 ee 88 32 25 c2 52 28 64 7e 29 aa 07 f4 d2 59 81 c6 e9 16 44 81 39 c2 e3 3a 93 1d 67 d3 bb d0 ec ca 9a 8d b4 9d 38 cf 8f 51 2a ce 40 46 86 ad 74 55 4d 48 ff ee 81 b7 46 ac b6 2c 15 c9 91 71 df 2e ff c8 0f 56 54 c0 6b 00 47 ce ad 96 42 1d 3b 39 9d 12 11 9f b9 a2 df 40 29 31 cc 39 2b e2 9e 94 2a 9d 15 1c 31 20 39 2c 49 8b 20 2b d2 d8 3e f1 59 eb ae be a7 b4 91 f1 04 98 e1 43 bf 7d bc 8e 1b eb 45 66 7b 15 32 cc f2 54 1b 37 d3 48 e1 38 0a 35 2d eb dc e5 c1 06 87 45 64 49 40 c2 93 91 dd 18 a3 8e 9c 74 67 f2 0f 0e bb 56 f6 c3 24 d3 c0 c0 85 4a b6 1b 55 0e 38 70 92 0a 4d 3d 82 56 4d 28 57 cd c2 7c ea 12 52 46 bf 48 75 7b 63 6a 4c e4 a9 dd
                                                                                                                                                                                                                                                                                                    Data Ascii: fzGh+^:)WDV%BN{e#2%R(d~)YD9:g8Q*@FtUMHF,q.VTkGB;9@)19+*1 9,I +>YC}Ef{2T7H85-EdI@tgV$JU8pM=VM(W|RFHu{cjL
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 24 db d6 16 64 c3 a4 6d 88 e2 89 be 68 b8 67 d9 55 99 78 d6 63 7d 9c bc 81 21 c2 db 3a 8f 1d 6a c4 85 f2 85 fa e9 61 b6 0b 2f 26 61 bb d3 84 fa db cd 70 76 99 98 c3 a6 99 b6 41 6d db a8 33 76 61 46 86 be 4b f2 0c 71 1a 3f b2 3e 32 68 59 e9 3c 46 c8 49 50 d3 7a 40 16 3b dc 90 d7 8c eb 97 3a 23 09 3b 66 59 5d bf ff c8 0a c4 20 3f d7 6d 74 cd 79 79 61 18 61 6e 3b 9a 35 0d 6d eb 9a be 99 3a 69 e9 03 42 84 43 4c 02 3a 11 19 cb 48 81 20 de 11 70 2b cb bf 85 b8 49 b4 0e 48 7d 7a 67 b6 44 28 d8 07 b7 d3 3d cb 85 ed 64 15 61 0d 56 8a 96 a9 a9 19 2d e8 68 3b 0b b2 55 d7 ce c2 9c 5b 8a 0f d7 53 26 1f c7 a2 4b d6 7f 25 05 88 a1 c6 4d 1a 0b 84 80 93 88 6c 07 b4 7a 5c b0 1e fb 10 18 6f f1 8f 07 19 2c a3 50 46 5a 9f a0 ac 0f 6f 4b f9 7f 88 bf e4 4e ea 68 d0 7a 46 02 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: $dmhgUxc}!:ja/&apvAm3vaFKq?>2hY<FIPz@;:#;fY] ?mtyyaan;5m:iBCL:H p+IH}zgD(=daV-h;U[S&K%Mlz\o,PFZoKNhzF,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 47 91 10 09 f1 b2 6f c0 a8 8c 6e d8 e0 73 2f fb 23 ef 23 bc 21 b2 8c a5 76 43 c8 7e f6 d1 1c 62 6c 41 8d 0f e3 60 cc 24 bd 87 0e 5e 52 fa f9 86 51 d3 52 d5 dd a9 6c 4c 10 8c 8e cc b0 64 a1 09 31 2f 5c 85 e9 a3 dc 50 03 4d a6 e7 88 8a b3 03 e5 05 30 82 38 e1 ad b3 28 9e b5 10 f6 66 97 79 77 8e 0d ce c2 bc b5 21 05 50 2f 3c 2a 11 19 04 93 31 8f 92 7e ff 08 01 bc ee 3f 8f 36 d4 0f e2 d8 5a bf 10 84 77 c2 df 54 6c aa 3b 86 03 17 33 d2 d5 a0 b4 f4 19 7e be 9b 9d d3 7e dd 64 22 64 ab 31 fd 92 61 59 91 36 d1 55 ab ee 03 df 8a b8 76 6f 92 c3 3e fb 26 55 b0 18 4d 15 d3 de 19 29 fd 25 98 13 55 6a cc 17 62 f5 78 e8 12 e3 59 11 00 18 cf df e7 e9 98 bc 92 10 e4 6f c5 6c 66 2b 7e 80 30 b5 0a 97 69 47 f6 5c 5b b9 7f 84 8b 4d d7 3d 14 e9 f0 d5 c1 5e db fa c0 04 4c fa fa
                                                                                                                                                                                                                                                                                                    Data Ascii: Gons/##!vC~blA`$^RQRlLd1/\PM08(fyw!P/<*1~?6ZwTl;3~~d"d1aY6Uvo>&UM)%UjbxYolf+~0iG\[M=^L
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 2d 41 75 12 08 cd e0 d2 7d f5 aa bd 0e 76 2d b6 bb be 3d 23 68 58 8d c8 91 eb 68 53 ea 57 e3 30 c6 09 80 cb 6e 14 08 4b 10 bf fc 46 84 20 12 27 5e 44 b7 a3 c0 37 c2 46 d8 de 11 3b 7e 92 7b eb 14 fc 14 80 77 55 fb 02 84 3d ed 0b 00 bc c7 3f 25 b5 77 42 b8 fa d7 c2 dd 08 df b4 86 c2 93 9c 60 7d eb 8d 94 60 14 c2 9e af ae e3 e3 0b 01 60 0d 13 80 7d f1 b0 e7 e6 d1 89 d1 dc 8d 10 de 04 e1 be be 89 81 be 99 98 da 6b 5e af cb 77 54 dc 0c de 00 c0 6d 74 59 ed ed 46 f7 ea fa 78 5b bb d5 6d 08 02 f0 1d 00 01 fb 25 d8 c8 48 66 34 33 32 9c d6 db 65 6a 21 8c a2 0f 27 d2 7c aa 52 bd aa 59 a5 79 55 a5 fa 54 23 ba 1a af c9 1c bc b1 8e bd 7f 02 3f e4 50 6c c0 03 3d e4 7a 1b d6 b2 e9 b8 44 05 b6 e0 49 fc 1a 13 af d6 df 40 3d cf 06 6e e8 7c 21 99 56 4f b7 ce b9 47 b2 c3 e3
                                                                                                                                                                                                                                                                                                    Data Ascii: -Au}v-=#hXhSW0nKF '^D7F;~{wU=?%wB`}``}k^wTmtYFx[m%Hf432ej!'|RYyUT#?Pl=zDI@=n|!VOG
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: f5 26 2e d5 8b 72 57 df e5 21 0d ed 3c 80 58 01 83 e5 0f 15 ee 5b 69 49 35 fe f8 34 95 50 6c c4 c3 93 7f 38 27 97 2d 2a b6 2a 26 c9 bc e6 14 77 97 cf 7d 0b 7e 06 80 43 31 27 13 a7 23 14 1e 46 39 01 94 eb ce 85 c2 f1 72 3e 74 4a f7 dc 44 a9 97 d9 fe ec a9 2d cb 0e 02 01 f6 41 b9 eb 16 56 67 fb 20 84 16 08 83 70 33 44 e1 66 ae a4 80 f2 1a 44 a5 70 2c 5b 05 a1 18 42 28 7f 4f 6f 15 fe c7 e0 9b fd c5 f4 e0 ea b5 57 5f 04 dd b0 22 8d 74 06 a3 0d 88 8c 27 e9 f1 06 73 e1 e7 22 4c ce e3 f9 2f 4f 8e 88 54 57 cd 28 4e 28 9c 32 d9 5c 5d 3a 50 b6 aa 0b f5 e6 12 bd 0e fb 5d 26 e9 2e 99 3c 26 e0 b2 a3 41 c6 f7 8a 3a 3c fa 58 cc 2a 16 e7 29 09 29 69 86 0c 31 f8 2d 13 43 73 13 ea da 5e 21 03 0f a9 ac 4f 8c 1f 15 47 79 26 c5 1a 94 03 ef 5f d3 2d 88 44 35 e1 b2 ad 8b 1b 9f
                                                                                                                                                                                                                                                                                                    Data Ascii: &.rW!<X[iI54Pl8'-**&w}~C1'#F9r>tJD-AVg p3DfDp,[B(OoW_"t's"L/OTW(N(2\]:P]&.<&A:<X*))i1-Cs^!OGy&_-D5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 33 15 f4 ce fd 6c 12 39 ff ed 4c 8c ad 43 e6 dc 0a 0c aa 00 37 d8 1b 0d 05 f3 61 18 d2 03 d6 a2 ac 64 da c5 d6 74 bf 9a de b4 dc 28 ea 78 47 8d c7 0d ec e1 76 d9 9b fa 3e 00 1f 20 32 de ef 8d 2d 6d c1 20 ee 0e 6c fb 9f ba b9 8d 13 ee 4d 46 fc 85 30 c1 f4 ab 59 81 56 fd 03 71 a6 3c 90 6c 6c f7 27 82 af c9 88 e5 5b 34 65 1c ef 4b 3a 7f 3e 8b 05 4a 4b 5b 5b 56 54 b9 9d ce 2a 5f 52 4b 99 aa c2 2e 09 53 98 1a 0d 80 9b 4a 2c 12 1f 06 40 fd 8e 11 63 ad 51 10 fc f0 cf 87 08 6f 2a 37 11 a9 a4 79 95 d7 fa 47 c2 ed 78 5b 91 6a 77 39 53 6d 8a 6f ed 5d 22 38 6a b1 d8 91 50 5b 07 e3 8a eb ac 96 18 1d 2a 76 b6 39 11 fb ad c7 94 7e 0f ae c3 1a 9b 84 eb 6f 69 f5 7b 57 ac d3 b7 ec de 4f 06 dd 31 dd dc 24 10 cf ee a1 7d 96 6e 94 0b 45 d6 95 f6 55 d7 6b fd 64 75 b6 d4 57 c8
                                                                                                                                                                                                                                                                                                    Data Ascii: 3l9LC7adt(xGv> 2-m lMF0YVq<ll'[4eK:>JK[[VT*_RK.SJ,@cQo*7yGx[jw9Smo]"8jP[*v9~oi{WO1$}nEUkduW
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 5a 46 c8 79 7c 48 0c f2 16 8e f7 6e 16 60 8c 27 47 59 4b 69 59 5a 75 1d 74 73 00 7f 37 40 6d b9 e9 cf cf c3 01 8d 87 70 22 ca 02 6f a0 61 3f 40 cf ab b8 bd 32 bd bc e0 00 f7 b3 e3 d3 ad 10 7f fc 40 62 2c ec f2 12 3b 44 19 e0 89 9b 28 41 94 33 2f aa cb 63 38 8c e2 54 37 82 a0 c6 75 d9 a3 0e 3a 6a 7b 6f e3 66 fb 7d 6d d4 81 87 bf 4e 37 4c 1b de 39 f7 1c c3 5b ad 29 14 27 a2 82 fd a7 81 b7 be 3f 27 44 da 52 c6 77 9f 62 7c bb 35 b9 ae 98 a0 34 bf f6 4d fa 96 23 f3 44 1b dc 5c 4c 9d 5a 37 e3 d6 7c 75 81 f0 3a 72 97 61 cc 21 8f 97 2e 1d 27 57 0a 75 c6 65 dc 06 c5 7c cd 3a 9a 44 47 c8 fd 86 b1 07 bd 9e 43 3b 0d bb c8 15 22 6d e3 0d f4 2c 5f 77 4a 73 e0 e8 66 d8 46 cc 1f 3d 40 5f 5b bb dc 2c 9a 87 1b 21 bc 83 ad 30 07 c0 e7 00 e4 05 0d de a9 36 cd 57 ac 8e e7 af
                                                                                                                                                                                                                                                                                                    Data Ascii: ZFy|Hn`'GYKiYZuts7@mp"oa?@2@b,;D(A3/c8T7u:j{of}mN7L9[)'?'DRwb|54M#D\LZ7|u:ra!.'Wue|:DGC;"m,_wJsfF=@_[,!06W


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    12192.168.2.649732172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1236OUTGET /Style/fonts/Barlow-Condensed-600.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 21352
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 13 Mar 2024 14:16:20 GMT
                                                                                                                                                                                                                                                                                                    etag: "dc9c6b55175da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 85932
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aad3c0e8c53-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 53 68 00 11 00 00 00 00 ca 14 00 00 53 04 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 9d 68 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 ab 2c 82 83 28 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 7c 07 88 4d 0c 81 56 1b c9 b2 35 6c 9b 46 c4 bb 1d 08 79 da df 6b 8d 0c 84 b8 03 c7 19 91 6a 4c c6 31 0b 8f 03 84 de c5 8a ff ff 94 a4 32 86 26 95 27 2d 08 2a 6e 3b 14 c9 72 e4 b4 cb 3d c9 18 89 b3 20 c1 f3 4c 0c ea 30 b4 ae 9b aa 3b f2 09 d1 43 8e dd 4c 0d 32 d4 dd 37 cc 2f 04 05 26 b1 58 a2 57 89 8c df 36 e6 7d b4 8e 54 54 cd af b8 23 f9 86 ff dc a7 de c8 b8 20 2c 7c 2d fd 8a 32 05 73 92 bf 9c 16 6d 1e 87 57 6e e1 83 51 19 ed c7 ad 86 82 da 17 94 34 1f 7a 33 1a ff 5a 81 a1 49 13 65
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2ShShP`r ,(6$4 |MV5lFykjL12&'-*n;r= L0;CL27/&XW6}TT# ,|-2smWnQ4z3ZIe
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 9d 71 02 9a fe b4 ba 69 c3 38 cf ac 37 a9 37 d1 84 eb e3 3d f9 9e 7c 36 c8 36 cb 7f bc 41 9a 6c b4 f0 ff ff f7 a9 9e 7d ee 7d 19 29 41 0a 06 71 9c 29 36 76 79 d7 07 6c 67 84 00 b5 e0 05 aa 2f 57 f2 cd 8b 36 a6 b4 20 08 7f af ed b8 be db 97 ff 9c d8 5b ef f2 96 29 83 88 04 09 12 24 48 10 db fd f3 ad 8b 6c ba ce 6e ca 18 4d cd 48 a0 45 fe 61 4c b3 47 e1 72 6b 6b c0 b1 51 c6 16 34 6d df 62 39 cb 84 8a 6d 1d 48 d0 ba 92 de 17 ce 2e 8f 40 94 6d ab c6 86 0d 83 83 a5 60 83 71 89 c1 a4 b2 c1 72 59 c1 ec ec 60 79 5c 60 1e 65 60 7e 15 60 55 1a c1 e2 92 60 bd fa c0 06 4c 06 9b 6a 2a d8 74 b3 c0 66 5b 00 71 cf 3d 88 07 1e 80 3d f2 18 ec 73 9f 83 3d f5 14 0c 06 51 a4 e7 81 5c bc 22 58 03 f1 ef 69 9d 32 00 a5 c2 40 90 8f 13 38 d3 06 61 77 df fa 82 2a dc 07 d9 af 01 84
                                                                                                                                                                                                                                                                                                    Data Ascii: qi877=|66Al}})Aq)6vylg/W6 [)$HlnMHEaLGrkkQ4mb9mH.@m`qrY`y\`e`~`U`Lj*tf[q==s=Q\"Xi2@8aw*
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: bb 26 80 0e 24 d1 a9 5d 4a ed 86 f6 4c a2 b7 77 5f 7d fd d5 0c 94 33 58 d2 44 60 12 5e c0 64 7f 4a 7f 4d 4d a7 15 4c cf 74 06 30 53 67 89 3a 6f 52 e7 53 e9 50 0f 8e b6 df b1 ce 33 bd b9 d2 9d df 51 0c 73 94 46 60 6b 64 3c 4a 27 d4 94 57 43 7e 73 14 85 65 30 58 43 32 66 ec 97 f0 9f 32 0c 82 04 d5 46 8f 0a c1 82 81 58 89 0f 86 80 f2 8f c1 60 2b c1 8e 42 d0 44 70 98 32 94 10 a8 7c de b7 21 ee 52 e4 94 c5 16 db ca 5a 41 40 a6 ad fb ba db 38 ef 03 ef 79 db eb f6 da 6c ad b5 5e b2 d4 90 59 a6 68 d3 28 04 46 b7 c4 52 2f 5a 66 b9 15 56 7a c9 2a 7b ed f3 1a f6 fd 86 11 67 7c 09 99 55 c3 ca 92 0a 3f 2a 84 b7 b9 b6 ed f5 ed c0 b7 1b 06 36 52 1c 6c 04 94 a1 46 3d cc f6 25 e5 21 96 98 e6 99 56 b3 06 7b d3 4a 3b 1c ac ec 9e 0c 84 80 31 b3 14 fa b0 bb f1 93 79 c1 3d fd
                                                                                                                                                                                                                                                                                                    Data Ascii: &$]JLw_}3XD`^dJMMLt0Sg:oRSP3QsF`kd<J'WC~se0XC2f2FX`+BDp2|!RZA@8yl^Yh(FR/ZfVz*{g|U?*6RlF=%!V{J;1y=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 06 8a 13 04 6d b8 20 e0 67 9a a9 12 c9 66 f5 7d cf fd 27 b2 fd f5 8f 14 65 30 1c 50 ce fb 21 ee b9 74 60 41 cc 1b 28 2e 83 15 2e 3b aa 43 e7 aa 98 01 b3 ec b4 a0 c5 46 57 b9 59 53 01 71 7c b5 44 3a 18 93 bc a5 99 e9 47 27 0b f8 3c 95 73 74 2b 4b 5b 67 ec 74 44 31 96 8c bd d3 a7 53 d0 66 67 c4 d5 d7 69 8f 1f 94 73 e3 c9 60 ba fa 49 48 f3 30 65 8f d2 64 f6 2a 9a 94 db a8 97 85 08 24 e9 15 69 4b 53 72 9d d1 33 b4 12 55 89 45 7f 16 a3 e4 19 71 08 2b e7 42 9d 12 74 bb 67 7b ef c4 db b4 af 98 47 a1 ad 6d fe a8 3e 52 51 43 d4 00 27 cf 0d 35 b1 34 6b 6a d4 fa f0 fb 52 1b 35 54 20 39 4d cd b6 b8 95 a5 3d 7b 95 05 46 e4 6f 35 23 7d 48 b6 2d 62 f3 28 14 f9 bd 67 1f a8 36 32 91 51 69 78 3f 6c 1e 3e 59 ce c7 50 a9 ad 8e 82 22 8f b5 22 9f 43 52 95 85 b0 c0 b2 d4 b5 e4
                                                                                                                                                                                                                                                                                                    Data Ascii: m gf}'e0P!t`A(..;CFWYSq|D:G'<st+K[gtD1Sfgis`IH0ed*$iKSr3UEq+Btg{Gm>RQC'54kjR5T 9M={Fo5#}H-b(g62Qix?l>YP""CR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: b6 8b dc 88 a3 9f 75 39 bf 3e cb e7 ac e6 22 99 34 cd b8 ed f9 ec 53 cd 17 b2 96 ce 19 d3 ca 2d 58 9c db 5a b5 e9 69 ba 8b 4b 37 51 59 8f a4 b8 7e 63 74 3b dd 77 75 3b d2 f5 8e ae f9 aa e3 c3 74 13 6b 76 54 20 23 47 54 a6 6a bf e0 84 98 b1 98 3f 7c c9 dc 94 ea 70 64 59 da 13 52 b1 81 f8 35 9e 9f d8 e5 57 97 0f 38 b4 39 d3 58 a5 52 73 aa 7d 8d 17 0a 3e d6 67 5c f5 9f 8b 53 5a 1c a7 b8 aa d5 d3 58 8c fd c8 5e e6 59 9e 57 18 f3 ab 9a 4e 20 bc ef 13 99 81 7b 1e 12 45 0b 0c 54 2b 8a 80 a2 51 12 a2 7b e3 38 b0 8e 41 a1 2b 48 6d c5 71 cb e7 50 da 91 23 24 22 7e 8c d3 25 d4 bd 21 47 af cd cf 41 3c a2 be 05 87 e6 2d 47 e5 f9 a8 5f 2a 49 ef 9f a3 85 20 8a d0 e2 d9 27 3d 4b b1 9a 04 9a d2 4c be e0 84 0f b0 da 1b 8e 16 72 01 ec df 8d d7 34 19 70 d4 23 a2 9f 40 cb 15
                                                                                                                                                                                                                                                                                                    Data Ascii: u9>"4S-XZiK7QY~ct;wu;tkvT #GTj?|pdYR5W89XRs}>g\SZX^YWN {ET+Q{8A+HmqP#$"~%!GA<-G_*I '=KLr4p#@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: ca 41 00 6f 3d d1 22 52 75 dc e3 1b 01 a3 bf d8 f7 2b 89 fd 0c d3 c8 8a f6 0c 9e 82 3a 9c 18 e3 ba 17 7c 38 02 3f c2 2d a8 24 f8 92 d4 4f c8 87 42 6e 5b 5e ec 2a f2 e5 e8 4f 0f f3 3e 2a ad 01 30 7b 03 86 94 6d 27 68 68 95 30 79 8a ef 41 ed 4d 78 44 47 dd 3b d3 19 75 30 e7 26 78 a2 58 26 4c d2 ba 59 d7 b8 93 84 d2 8d 46 16 59 4b 94 5c a8 3d 02 c9 09 45 52 5d 77 d5 18 ff 9f 15 1f 3d f4 d5 fb eb 67 11 89 98 60 62 6f 17 9b 32 10 4c 44 db 79 ca c4 d5 71 22 5b cc 98 91 de 22 35 8b ac 8d 53 c9 14 92 e6 55 ea 05 4a 4c d7 63 17 e2 9c ae 29 5e 9b 4a 8a 00 68 a7 5e 94 d8 00 61 6b f7 3a 5e 25 1c 5d a2 fd b8 e5 32 b0 15 d8 45 8f b7 21 db 8a b6 b3 a6 da ee db 18 ba a7 8c 58 ce 26 65 98 b7 0a 36 e5 7f 40 6f 62 98 c3 a7 c3 38 d0 8b 80 53 e2 bd 62 4b d9 40 84 73 b4 b5 29
                                                                                                                                                                                                                                                                                                    Data Ascii: Ao="Ru+:|8?-$OBn[^*O>*0{m'hh0yAMxDG;u0&xX&LYFYK\=ER]w=g`bo2LDyq"["5SUJLc)^Jh^ak:^%]2E!X&e6@ob8SbK@s)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 53 1f 26 56 53 7b 47 08 80 4d 98 0e 14 32 75 6f ed 89 de 60 16 36 1e d5 f7 4c ec 4c 4f 4f 75 33 03 4e 6e fe 7c dc 98 ff 49 c0 1f 1e 70 6f 9a 13 7d 01 c2 ad e4 fb 14 ef c0 0f 1c 90 04 c4 22 7f b0 20 df ed 2d cc f9 fc fe 50 c3 64 57 72 f3 89 9b af 73 38 d7 2e 34 5a f3 24 a7 c6 83 33 ba 00 61 2d 01 24 35 71 6a 2c 55 bb 6e 1f 9f d2 43 e1 2f 77 06 23 53 9a 0e 8e 11 06 09 98 23 1f c1 10 7b be 9e f4 7a e1 0f e2 49 70 1b 80 53 00 cc 07 49 50 0e 92 d9 38 f8 00 80 db 41 0f 32 ec de 4d 17 00 fb 30 a6 a6 37 8b d2 4a b4 b1 33 87 ed f8 34 c8 b5 7d b9 52 86 cc 05 00 2a 0a c6 18 2a 0a 1f 6e ef 69 8f 8e d4 f5 61 fa 0d b8 b3 b9 b7 b9 b1 d3 9b ed 94 76 65 87 f3 48 9b c0 fb 00 98 d4 9f ea f4 63 6a 53 eb bf 6f 77 e6 7b 59 79 00 7c 02 40 9e 6b 0d 31 99 8c 44 a2 c9 44 24 da 99
                                                                                                                                                                                                                                                                                                    Data Ascii: S&VS{GM2uo`6LLOOu3Nn|Ipo}" -PdWrs8.4Z$3a-$5qj,UnC/w#S#{zIpSIP8A2M07J34}R**niaveHcjSow{Yy|@k1DD$
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: a3 a2 06 ba d1 ea f2 d5 fa af 05 fd 11 27 f7 17 29 dd 80 5e 95 85 9d fe 8d 21 e6 64 0c ae ed 20 ad dd 55 2d bb 20 9e 0e 79 8f 04 e2 b5 35 e1 78 6d e0 48 ae da 57 a6 ce c9 5e 6a c2 36 75 33 f5 3e 86 9e a4 ee 46 49 6b 57 d3 98 b0 e9 3f 16 84 48 89 92 a3 0b bf 84 25 b4 00 ab e3 09 ef 9b 05 54 19 19 1c f1 5e 31 27 23 43 25 da 5b ff e2 fd 24 78 08 40 8e 88 2b e0 52 3d 6a bc 0e 05 49 40 70 d7 fa 2b 43 f1 68 e0 9a e7 84 ad e3 5b 7c ed 8c 29 ca 01 60 d2 40 ec 07 9c 99 f0 3f 2b 1b 01 2a 32 b6 cd bf 58 36 08 c4 60 08 89 a7 f2 1a aa 7d f5 10 29 58 b0 0b 9f 03 3e 39 aa 64 0d 17 4d 60 3c 0f 7c 4f 9f f4 b5 4e 99 c7 d9 3d 42 2d 4f 39 33 f4 61 7d 2e 05 d5 33 f0 42 97 3b 1a 38 5f ee a9 71 16 e2 0c 3d ca 11 bf 4c 10 1d 11 13 52 7e 9e 23 22 8e 60 ab 8f e0 8c 56 a1 f2 a3 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: ')^!d U- y5xmHW^j6u3>FIkW?H%T^1'#C%[$x@+R=jI@p+Ch[|)`@?+*2X6`})X>9dM`<|ON=B-O93a}.3B;8_q=LR~#"`V
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: a4 b5 ec c5 d2 e6 b7 6f 8f 7d be 10 37 18 da 28 ae 1a 9f 2f d8 5c 05 dc 6c 1e 95 da 48 a5 d2 69 15 bf f0 d2 ff 09 96 eb 4d ad f5 f7 b9 69 ef 85 51 24 fc cc 04 30 d9 9c 37 e8 32 f4 83 56 01 ff 2c 2f 51 49 2c 9b b4 cd 52 b5 38 cf b5 b6 f7 88 90 ea a3 42 00 f6 ff a3 20 05 fc ff ba 25 64 f6 8a 5d 6a 3c 41 88 72 e6 2f 03 60 da 36 9b f1 a1 19 bb 10 3a 5e 46 b2 d5 05 98 af a9 b2 c2 1f 0b 90 03 d9 ae ec 86 42 10 9c d2 f3 9e 05 ed 2a 45 83 ef 27 ae fe a1 06 0f 52 5f c5 b0 07 07 7f 56 ef 02 70 0e d5 d3 61 4c 50 e0 0d 12 dc 4b d7 fc a5 e0 f2 b0 40 3c 54 e1 8f 05 49 fe 06 39 d4 ab 6e 8b 57 07 9b 9b ab 78 9b d9 3d 97 52 b9 19 d9 b2 4e d4 40 bf 9a ed 8e d4 12 bc 83 f5 19 fc e0 89 dc f4 a7 e5 46 49 a6 a2 f2 73 1e ef cb e2 fe 5a ed 70 29 9b f0 22 00 f2 a5 39 46 16 34 e4
                                                                                                                                                                                                                                                                                                    Data Ascii: o}7(/\lHiMiQ$072V,/QI,R8B %d]j<Ar/`6:^FB*E'R_VpaLPK@<TI9nWx=RN@FIsZp)"9F4
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 44 d3 3e 22 f9 3c 90 d1 0e 9f 9b 2e 10 d3 28 a2 fb 05 bb 0d dc 0e 1c ec 6d f9 aa 9b 49 a0 d6 d7 97 fc f5 cf 88 aa 48 28 a9 ca 62 53 a8 31 14 74 82 34 47 6e 5d 44 6f 0f b5 26 23 39 f3 b8 af bf 37 2c 90 da be 58 ea ad 4e b7 2f 5e f0 c7 7f 65 ab 8c b7 1c 7e 17 2b 32 d7 dd 45 9a ba 6e 01 4f 62 f6 96 99 4d ec ea 25 bc 05 12 e1 96 15 49 d0 8c 1a e8 55 b9 06 84 60 f5 30 11 42 b8 86 76 c4 68 35 fa 25 3e 2f 6b ad b3 52 4f 37 a0 cd 01 63 0b 8a eb 23 95 fa 66 a2 d5 7b 09 50 13 d6 d3 30 7a d8 b0 c1 57 27 5f 90 d9 50 bc be 79 91 79 5f 12 14 12 00 6d 3a c0 74 b7 6e 2a ac c1 5a 83 53 63 10 95 b1 56 55 03 ba 61 e6 ea ca 22 53 9a 87 82 65 43 e8 98 3d b6 aa 0f 0a 74 6a 8b 63 bc 5a f6 f5 7d 6a bc 91 50 2f 60 0e 90 71 4a 23 ae 2e 99 28 1e 2b 66 77 b3 2d 27 60 bb 39 b4 c0 7e
                                                                                                                                                                                                                                                                                                    Data Ascii: D>"<.(mIH(bS1t4Gn]Do&#97,XN/^e~+2EnObM%IU`0Bvh5%>/kRO7c#f{P0zW'_Pyy_m:tn*ZScVUa"SeC=tjcZ}jP/`qJ#.(+fw-'`9~


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    13192.168.2.649734172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1245OUTGET /Style/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 15516
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                    etag: "48275f59fd3da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 870
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aad687278e1-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC892INData Raw: 77 4f 46 32 00 01 00 00 00 00 3c 9c 00 0a 00 00 00 00 7d 35 00 00 3c 52 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 83 24 00 99 2a ca 81 d2 20 cb 81 54 05 87 79 07 20 05 9a 3e 33 d2 b4 da cb 87 44 54 b3 7a 00 54 67 62 8c 1b fa e3 d7 9f 7f 7f 84 0c 73 c3 f3 fc b7 69 e7 4d 20 02 81 21 2a 78 ea 4e aa 22 ab ac 8a 7d 95 ac 98 12 5d b1 fb 86 90 96 da f8 ff a1 ea db 7d 43 11 43 90 22 80 21 81 19 d2 54 21 09 93 90 ad ff bf 38 82 80 71 91 13 ba c6 4a d1 57 9a be fd 2b d3 95 b6 f6 1e a5 15 a6 6b bb b7 75 6e 53 4a 69 dc d2 ba b6 75 ed 31 99 74 f0 27 5a 6a 5f bd 6a a8 ae 86 aa ae 86 ea 01 8d 06 7a 66 5a 60 d9 5d 6a cd b4 25 5b ce 38 76 1c c7 b0 2b 07 15 87 14 76 c8 51 c2 cb ca 62 c2 5a 62 1d 7b d9 9f 58 1f 9c dc
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2<}5<Ro6$ `$* Ty >3DTzTgbsiM !*xN"}]}CC"!T!8qJW+kunSJiu1t'Zj_jzfZ`]j%[8v+vQbZb{X
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 49 bd d4 79 a4 f3 d5 ce ef d3 e5 e9 9d e9 73 d3 d7 a5 bf 48 a7 d2 e9 ae c9 5d 33 bb 16 77 ed ee b2 8f b5 1d df 70 fc 7a db 06 42 7c 57 3f ac 37 9e bd b7 cf 3f 7f d3 45 cf ec da c8 7b 92 94 bf e7 e7 78 c9 ae d7 07 9e e9 1d eb d6 fe 85 cb 57 61 dd d6 ba f1 75 81 da 53 35 a7 6b be a8 69 aa 99 54 7d b4 7a 5a d5 ef 55 77 55 5d 5a b5 a3 6a 69 a5 54 26 2b 17 54 f6 a9 2c f0 95 80 af 08 7c 85 3e af 2f 0f 7c d9 3e 27 98 62 fe 0c e6 87 00 e6 5b e6 1b e6 6b e6 33 e1 ef e6 bb cd 3b cd db c0 bc de bc 06 cc 9d e6 16 73 9e 39 c5 1c 07 e6 30 73 20 98 79 de 8c f7 38 78 d3 e0 fd d9 fb 09 78 ef f0 5e ec dd ea dd e2 dd ec 5d e3 5d ed f9 0a c0 73 07 78 d6 7b d6 79 96 7b 96 e4 9f ce 7f 2e ff 41 f7 2f ee 07 dc 71 77 a3 eb 5f d7 6f ae 4f 5d d7 b8 b6 bb b6 b9 2a 5c c5 2e 77 5e 67
                                                                                                                                                                                                                                                                                                    Data Ascii: IysH]3wpzB|W?7?E{xWauS5kiT}zZUwU]ZjiT&+T,|>/|>'b[k3;s90s y8xx^]]sx{y{.A/qw_oO]*\.w^g
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: b7 94 bc 72 dc 9a a9 24 b7 b8 15 75 a3 6e d4 4d ed 46 eb 75 b5 1e 07 5a aa d4 24 3a 35 a9 49 79 dc 28 d4 7e 36 f1 09 25 95 3c 7f 5c 25 9f 62 52 b2 fc dc c9 e5 96 6d cd 97 a5 5f af d5 d8 c6 52 79 2e 9f 9b 5b 6e a5 95 5a 4d 04 25 5e 0d 16 1a 7e 8e e5 18 93 92 2d d6 e3 32 fb af 01 79 57 2c 2e 2e 2d d7 02 3e 17 2c 9d a6 77 49 c6 64 8f 55 fc d3 cb b5 5a 79 9e 17 ac 79 cf 2e 14 84 2c 97 79 ce b2 0a dc 0f 8a 36 e7 39 5a 97 8c 49 4d 45 91 bc 7c f4 03 bb c4 d8 5c de ca 05 92 17 f2 1a 34 fb 2a ea ac 4f 03 74 01 4a 4d ac a5 0a b4 c5 bb 51 a2 b9 b6 a2 c8 d7 51 d7 18 9d 2a a5 8d 0e 75 37 a2 01 93 1f 92 ad de b0 2f 0a 71 eb 87 85 70 9c 77 09 71 eb 03 af 90 8c ae 4b c6 d1 c1 2b be e8 38 b7 7e d8 71 84 78 97 e3 dc fa 00 93 40 39 9f 8d d6 ec 2f d9 32 bd 13 75 c4 40 27 8d
                                                                                                                                                                                                                                                                                                    Data Ascii: r$unMFuZ$:5Iy(~6%<\%bRm_Ry.[nZM%^~-2yW,..->,wIdUZyy.,y69ZIME|\4*OtJMQQ*u7/qpwqK+8~qx@9/2u@'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 05 60 76 44 63 1a a1 80 36 56 71 15 db d8 c3 b7 e2 3b 80 6a 90 04 b1 4e 74 18 4e 3a 02 49 1c c0 35 82 3f 4b 99 e4 d9 2e 7c 1e c6 61 a0 63 9d 44 71 18 73 9c 84 3a 35 a9 e9 94 34 aa 37 18 f4 a8 ec f8 b0 8e 02 25 24 f5 df 1e 5c 0a 64 38 12 65 c7 27 94 b5 cb ed d1 68 34 62 f4 05 6a 18 27 b9 83 7e bf e6 2d fa f8 d8 9f e3 7e bf 1f 8b c9 b4 f5 2f 64 c7 73 19 0f 00 d5 09 9f 19 04 da 57 5c 1b 50 d1 7f 86 42 62 0e d7 bd 34 b7 48 1b ad b4 8c 63 bd 6e 8c 4e 93 44 6f 44 91 ee 86 a1 e2 86 03 11 02 21 dd ea 54 49 3e 2e f2 57 71 de f6 89 fc 57 05 4b 6f 5a 0c 5e 15 fc 58 2d be 69 29 78 55 fb 55 bc f8 26 bb f0 4a ce 5f 59 b0 df f4 e1 e1 70 28 44 df 71 84 58 bb 25 84 e3 d0 1d ce a4 5a 59 0a 16 64 b4 32 77 59 e4 af e2 3f 33 1c 0e 1d a7 2f 84 e3 ac dd 72 1c 21 b0 43 55 4c 96
                                                                                                                                                                                                                                                                                                    Data Ascii: `vDc6Vq;jNtN:I5?K.|acDqs:547%$\d8e'h4bj'~-~/dsW\PBb4HcnNDoD!TI>.WqWKoZ^X-i)xUU&J_Yp(DqX%ZYd2wY?3/r!CUL
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 37 3b b6 ed 62 79 be 08 00 73 f6 b9 c9 e3 f1 42 bc 15 7f 8f 1f 16 85 2f 83 b1 92 09 ec e3 36 b0 93 88 d1 24 f6 75 ba a2 9f a5 69 a9 8a a2 3f 58 56 d2 76 54 d2 18 c4 83 69 e2 16 8a 6c 2a 4a c3 c4 c9 ae dc 99 59 aa 58 45 f1 b0 4c d6 6d 9e cc 8c 95 32 23 51 ed e1 ca 4d ee 72 75 d9 cf 94 52 aa 9f e5 69 bf 1c 26 32 c9 8b 5c c9 24 b3 35 1c 54 02 ae ce b0 bc 1f 96 6b fd 76 1d 62 c6 23 d8 1e 8f 60 9b 43 4d 22 1e 1d 5e 75 f2 25 6b 41 62 2c 4f fe 60 22 a8 9e b4 26 32 b2 72 19 13 18 5b db 5b 37 49 79 ef 75 42 5c 60 4c 88 3b ae 23 b6 4d 9e 4e aa 5b 36 fc ed fe 1d 00 d3 62 00 9c 07 1a 8e 28 3d be 58 9e 83 31 78 9a c1 35 0c be e7 58 1a 00 98 16 c7 8c 05 3a c4 94 02 67 98 52 a6 e9 9c b9 8e a5 c3 26 f0 4f 19 ce 17 61 19 82 89 ae 72 2c 25 8e 26 f2 a4 0a 1c 5a 1c 3e 7f d3
                                                                                                                                                                                                                                                                                                    Data Ascii: 7;bysB/6$ui?XVvTil*JYXELm2#QMruRi&2\$5Tkvb#`CM"^u%kAb,O`"&2r[[7IyuB\`L;#MN[6b(=X1x5X:gR&Oar,%&Z>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: a9 1e 9e 16 5a 5a a4 de 9e 23 13 38 8e e2 d5 cc 7e 96 2a a2 0a 72 dc 68 c3 b5 9e 42 65 46 3f 0b c7 54 c9 42 b8 f7 09 31 8c e0 d0 b2 eb 7d 5f 3d 7a f4 28 9c a5 f3 45 ee d1 fc 19 74 0d 39 a5 e1 67 72 38 10 be 22 bb 9f 1a ff fe 7d 8c b5 82 c3 d1 34 f7 01 1b 5f 85 20 a8 af fc c4 19 37 07 0e d5 24 56 38 e4 04 80 e0 35 b7 d4 09 7d 6d 75 11 a1 70 10 0f 86 65 a1 82 09 c4 e0 25 7c ac d4 f9 b6 2d 92 76 bb 1d ab b6 1a 64 1d a2 94 89 c3 12 fa 38 7d ac 52 b5 90 f5 d3 b6 51 a4 05 2d 23 fd 72 19 a0 d2 b4 6a 87 97 6d d6 81 ff 0f d3 a8 19 79 58 0b 6b ff e3 78 67 f0 01 ed 21 40 7b c8 67 94 b6 88 b4 cb d1 a2 94 8d 77 61 94 e7 39 a3 94 51 fb 42 51 ca 72 4a 19 b4 18 a5 d0 5a 5b 5b e3 60 d4 0c 72 c3 0d f5 b0 16 42 10 d4 d7 76 d6 d6 72 4a d9 1a 07 e0 6b 8c d2 15 4a d9 fa 05 4a
                                                                                                                                                                                                                                                                                                    Data Ascii: ZZ#8~*rhBeF?TB1}_=z(Et9gr8"}4_ 7$V85}mupe%|-vd8}RQ-#rjmyXkxg!@{gwa9QBQrJZ[[`rBvrJkJJ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 68 cc 4e 4f 4f d7 88 29 3b e4 0b 4e f8 5f 85 15 93 d4 a7 a6 67 66 1a 0d c0 f2 71 f0 58 34 7b eb ad b7 1a 49 d2 ac d7 05 63 64 3c ae d7 9b 49 62 dc 4a 18 13 af c7 cb cb 2f bd b4 bc 1c c7 1a 00 80 16 c3 10 3c 16 59 16 96 e7 86 c3 d6 24 67 ba 8e 6f c7 52 62 2c 25 be 1d eb 3a e3 93 ad e1 f0 9c c4 96 15 31 0f d6 97 b2 7e 25 72 27 0f 1c 38 f6 1b 6e 54 e9 67 4b c7 0e 1c 98 e4 20 ba c3 f0 5b 68 80 6e 43 af 21 d4 eb 13 a2 fa 59 a9 86 d0 34 5a 72 82 b5 b3 64 22 93 5c fd 9d 9c 2f 94 ba b1 9d 2c 81 2b 59 6d 4d 2e b2 61 0a d2 70 d9 32 04 f5 d7 9f c5 5c e5 0a 5e ae 47 ed 13 d3 53 d2 ce 4d cf 65 eb 93 18 06 0b e7 cf 3f cb 39 a5 4d ab a2 99 c4 5b bf fe e2 ea ea c2 40 7b 70 b6 eb 69 9a 95 9f f3 85 ef 4e 3e 14 8f 5f fc 91 2d a7 a6 4f b4 a3 fa ba 67 12 ad 62 35 5f 58 5b 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: hNOO);N_gfqX4{Icd<IbJ/<Y$goRb,%:1~%r'8nTgK [hnC!Y4Zrd"\/,+YmM.ap2\^GSMe?9M[@{piN>_-Ogb5_X[;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: d4 f2 f2 a9 6a de 6c c1 78 ab 16 86 61 58 43 48 43 68 6f ec 78 eb 9d 56 6a ae 62 10 0f d4 dd d1 58 fd 24 35 c1 18 b5 96 ea ef 2a 94 30 3c d7 e7 c6 2a 9d 5c d5 9f 8e 46 1b e2 db 8c 08 01 6a 23 40 7b f0 09 24 10 2a f1 2a 3f 4e 37 c7 03 8c 6d 09 c1 d8 3b ef 30 26 c4 d6 3f 15 62 8b 31 21 de 79 47 08 c6 b6 32 74 d3 47 11 40 b3 0d ee 59 3f 1f e7 79 50 92 04 44 23 57 1a a0 36 ba 1f be 0b d7 21 81 50 38 4c b8 d3 0a ff 64 9b 3a a0 9a a4 36 d2 47 e1 bb d0 3c 87 42 d2 e7 3a e4 f7 de 2a 7e f0 23 c5 48 c8 7f 0e 14 68 94 01 28 c1 f0 3a b1 b2 02 d6 20 90 93 e1 d1 9e 53 35 20 ed 76 db 80 1c cb d7 b0 94 78 ea e2 cb 97 70 e4 14 96 12 6f 5e 50 11 8b 97 0c 21 fe e3 9a 82 20 a8 fb f9 90 c7 b9 fa 95 a7 d6 88 4f 5d da 4b 52 29 98 67 f0 1c 39 89 bc a7 f0 74 4e ae 59 7f 30 50 0b
                                                                                                                                                                                                                                                                                                    Data Ascii: jlxaXCHChoxVjbX$5*0<*\Fj#@{$**?N7m;0&?b1!yG2tG@Y?yPD#W6!P8Ld:6G<B:*~#Hh(: S5 vxpo^P! O]KR)g9tNY0P
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 07 d8 22 75 1f a6 e6 68 80 6e 40 b7 a0 fb d1 d3 e8 63 b1 ef 8e 11 51 9a a0 99 c5 5d 27 f9 60 99 4a a7 7b f0 d5 43 6b 40 d6 62 e5 61 19 2f a9 95 3c ef b9 24 b1 0e fb 4c 68 f4 da da 55 31 71 09 08 d3 e7 94 c6 8f 37 f3 11 dd bf db 6a e5 70 d3 84 7f 3e ef f2 ce ce 8e c4 58 3e fc 8f b6 b0 8e e5 78 c7 73 b0 84 5c e2 f1 fa 0e 78 6a cf fc 6f 2e bf 95 ef 8c 77 e6 ac 55 4e 3e ba 52 39 aa 1a 57 66 a8 02 9b b0 23 ef 8f 8b aa e8 08 ba 11 ad a0 7b d0 23 e8 69 f4 32 7a 05 bd 8e 10 08 21 e2 cb 3d a9 f6 a0 dd 6e ab b1 b8 c8 6d f0 e9 af 8a 87 ac b6 21 b3 8a 62 26 49 a4 69 2b f4 33 22 47 58 d1 24 e5 33 b4 6e 91 a5 fa d6 06 18 22 99 d4 4a a5 13 2a e6 88 5d 01 86 42 55 26 53 58 56 b0 bc 44 c6 6a 92 b9 58 4e ab 14 f9 a9 6f 4b 39 28 f6 f8 9a 41 b7 fd dc 5b 18 18 8d 46 d1 f5 ae
                                                                                                                                                                                                                                                                                                    Data Ascii: "uhn@cQ]'`J{Ck@ba/<$LhU1q7jp>X>xs\xjo.wUN>R9Wf#{#i2z!=nm!b&Ii+3"GX$3n"J*]BU&SXVDjXNoK9(A[F
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1369INData Raw: 92 b4 68 27 2a 1f bb b7 4c 11 43 0b 35 33 ed 64 9a 02 ea be 36 12 25 c9 f7 ee b8 e3 8e d5 9f fc eb 93 27 4f be b2 38 ff d3 3f 3d fe d6 4f ff f4 f8 2b af bc f2 ca 4d 07 e1 a7 af 5e bd 4a 1c 87 5c 75 ec 75 e2 5e 73 c9 ba ed c0 cb f7 dc 73 cf 3d f5 b3 67 cf 9e fd d8 ef fc 4e 7e f6 ec 94 2a be 99 65 01 e2 fc 6b b6 fd 35 7e ff 4f 65 a0 d6 de 2e 6e c1 16 ca b0 1a 7e 83 2b a6 f4 03 32 9c be e9 68 ac 04 5b 98 54 ae 4a 82 93 b2 c8 7d 5c c6 16 83 3a 84 4c db 59 ca 04 53 cf c0 2e 56 9e e8 3d 74 af 31 b8 d6 0c 2b 40 72 02 ae eb be e9 b9 ee 1b 65 af d8 52 64 a4 a2 a8 09 eb 85 dc 2e 4f 92 d4 1e c1 32 a9 5e 00 ee 57 f2 83 40 cb 3c 17 e6 79 95 41 bb d1 e6 13 9e 65 92 73 37 32 62 92 3b bf e4 bb 8f d3 1d cc ff cd 41 e0 7e e5 df e4 07 9d ef eb 67 d5 ff 52 c3 f3 d8 f5 f5 86
                                                                                                                                                                                                                                                                                                    Data Ascii: h'*LC53d6%'O8?=O+M^J\uu^ss=gN~*ek5~Oe.n~+2h[TJ}\:LYS.V=t1+@reRd.O2^W@<yAes72b;A~gR


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    14192.168.2.649733172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC1243OUTGET /Style/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:20 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 1584
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:04 GMT
                                                                                                                                                                                                                                                                                                    etag: "72a79459fd3da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 845
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aad3b75c329-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC893INData Raw: 77 4f 46 32 00 01 00 00 00 00 06 30 00 0a 00 00 00 00 0b 1b 00 00 05 e6 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 24 00 81 14 ca 8a 74 cb 14 05 87 61 07 20 05 8d 05 11 d5 a4 1f 02 68 a4 2c 9c bf 9f ff a5 b3 7a bf 35 96 56 1e 5b 06 49 bf 07 50 da 51 ef b1 db a0 1e 5e 1d 00 d8 87 11 51 90 f9 48 75 11 51 06 18 21 ab 36 ba 20 bc cd 96 e3 23 b4 e0 f9 6f bf f4 06 00 5c 5e 88 3e 84 c9 11 94 68 d2 9d 85 79 db 3f 13 92 15 32 b2 a7 c2 57 e8 4a db d3 ff 39 66 be e9 44 3f c8 00 f7 86 32 ce b6 a2 d0 35 45 16 25 f0 da 2a 28 1a d7 87 a7 0d 78 80 51 40 70 aa cb 9c 0e b5 bf 89 81 9a 18 c7 5c fd a1 2e 03 02 40 0f e0 d8 d8 bb e7 d6 c6 f6 ef 98 16 3b 00 c8 8f 7c f2 6c f3 d7 b9 fc b7 fc 5a 64 54 00 d8 03 93 f1 04 50 51
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF20o6$ `$ta h,z5V[IPQ^QHuQ!6 #o\^>hy?2WJ9fD?25E%*(xQ@p\.@;|lZdTPQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:20 UTC691INData Raw: 9e 0e 02 9f c8 0f 02 7a d0 a7 b1 e0 07 59 7c d9 87 4c 45 ae eb 0d e6 e9 e5 21 2a e8 55 cc 62 0b f0 6d 47 eb be a0 27 57 75 6a 52 d3 1a 01 c9 ad fa 4d d8 27 9b 6f b7 89 da ed 79 2a e5 9a 14 4f 34 06 be 81 04 f4 aa 81 0d a7 44 26 3f b4 1f c2 9a 91 0a 2a d0 c4 3a 2e 03 7c 96 5a b3 0c 75 4c 47 33 35 4e 38 08 e3 f1 ea 19 b2 47 0e 04 b1 ce 7f 12 b6 63 3b 32 1c 84 81 63 c7 91 4a 06 03 dd 37 69 af 2b 39 3c 14 49 a6 57 89 65 f4 74 33 8e 57 36 c5 be 93 76 76 4e da 27 3e 10 7a 95 31 b1 8c 3a 9d 48 32 5d d1 e9 74 a8 dd 9e 8f 09 1f 5c e7 ce ce 49 fb 84 d8 77 d2 ce 07 59 96 f9 12 b3 c4 d9 92 5f 16 6b 81 d6 36 ae 02 48 7b 82 ac 99 2c c3 b9 87 10 25 41 78 41 6a 2c 2c e2 d0 4f 54 a2 ac ae d1 ba 3b 4b e2 58 77 1a 93 1e 7d 10 49 a6 15 5e 16 8a b3 0e 05 45 8c a6 90 65 f4 01
                                                                                                                                                                                                                                                                                                    Data Ascii: zY|LE!*UbmG'WujRM'oy*O4D&?*:.|ZuLG35N8Gc;2cJ7i+9<IWet3W6vvN'>z1:H2]t\IwY_k6H{,%AxAj,,OT;KXw}I^Ee


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    15192.168.2.649735172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1244OUTGET /Style/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 4764
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                    etag: "162a3659fd3da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 846
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab0dc184309-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC893INData Raw: 77 4f 46 32 00 01 00 00 00 00 12 9c 00 0a 00 00 00 00 1e 37 00 00 12 52 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 44 00 81 18 ca b0 20 cb 24 05 88 1d 07 20 05 1b 0f 23 92 b3 da 1e 02 50 47 ea c2 9f 3f ff 7e fe d3 bb d5 77 6e 05 52 58 12 d2 24 29 98 6e 2c 21 a9 b6 27 45 48 6a a6 9f 34 fd 4c 7c 95 f9 5e 31 e3 89 b2 22 c6 aa 7c d9 d7 3a eb 0e 3f be d3 f7 75 c4 06 8a 2d ab 78 9b c4 8d d5 72 14 c7 d6 c6 1d 52 b7 07 77 7c 71 84 8f 09 ff 88 b1 0f 9e d2 b6 7f 55 b9 1d 7e e7 58 e7 d3 f3 a5 47 02 9e bd 08 f6 7f 6b a9 90 6c ec d8 c8 78 40 a9 ff dc 9d f8 b3 a1 dd 28 00 9a 0b a3 02 60 47 e8 66 43 05 da 22 90 ec f3 28 64 55 bd 25 10 56 d4 3f a4 f1 59 97 86 85 87 dd 8f ad 01 01 a0 a7 60 ff 7f 97 5c 78 a3 73 e2 df
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF27Ro6$ `D $ #PG?~wnRX$)n,!'EHj4L|^1"|:?u-xrRw|qU~XGklx@(`GfC"(dU%V?Y`\xs
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 8e 43 cb 77 bd 66 bd d5 62 24 44 e7 75 b4 b3 d5 b0 1d 62 72 f3 e4 c7 01 06 07 60 8a 9e 85 3d 1c 00 94 c8 44 26 32 8c c2 c8 e4 26 5f 5a f1 7c cf 0f 84 b5 61 7a bc 1a a6 b9 fe 78 1a 65 a3 2c 91 89 2c 66 7e 26 14 67 49 2d 6e 0e 87 3b 3b 86 b1 b3 33 1c 36 e3 5a d1 60 44 cc 28 9e 1b 61 f9 f9 57 be 92 4e a3 5d 87 e8 74 9b 82 98 68 76 ba 22 ae de 68 aa c6 a2 db 69 0a 46 a2 d9 ed 88 ef 3d f6 d8 63 17 5f 32 f6 37 f3 c7 34 a7 87 b1 86 18 43 5c 8b d7 01 0d 93 2b d5 fb b9 73 9d eb 44 26 d2 6f 77 2f 1d 3c 9f 22 6d f2 44 8e 74 9e 0e 45 20 c4 48 26 51 12 85 51 c8 43 6e 0a d3 f7 7c 4f 98 22 d0 81 18 a6 b9 0e 74 9e e5 d9 28 1b c9 56 e1 cd 28 8c c2 28 6c af 05 12 99 64 a3 6c 94 8d f4 67 b0 18 a6 43 be b0 a4 2d b8 28 37 f9 8f 55 af 4f d4 ef a9 6d 6b 3d df 27 f2 fd de 55 f2
                                                                                                                                                                                                                                                                                                    Data Ascii: Cwfb$Dubr`=D&2&_Z|azxe,,f~&gI-n;;36Z`D(aWN]thv"hiF=c_274C\+sD&ow/<"mDtE H&QQCn|O"t(V((ldlgC-(7UOmk='U
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 01 a3 23 25 01 b0 4c f2 33 0f 38 3d 8f 31 c6 00 1e 0c 77 fb f6 10 4a 19 a5 94 b2 8b 8f 37 06 43 b9 b4 b6 be b6 b6 a4 c1 ac 1c 87 42 ff b0 5b 3e 5a 46 27 a0 4b d1 b5 e8 2e f4 04 f4 7a f4 7e f4 31 f4 69 f4 2d 84 46 d3 ca ea 44 93 d6 0d 06 03 2e b8 c8 a2 68 1c 84 6b 98 e1 05 27 26 8d b5 1d 4e 28 85 88 73 c1 5c 3b 99 a6 6a ac d6 b0 1d 6b b4 d1 2e 18 cd 6c cc 44 5b 5b aa c2 5d dc 47 dd 4e 5d d7 08 d5 2a a3 63 dc 75 0a b4 98 38 6b 3b 53 bb 03 9c ad 05 57 dc 54 78 6e 9c 2d 1b 11 56 aa 35 76 a2 4b 5d 08 2e 9a 63 3e c0 85 b6 61 9d 1b d5 d5 79 a9 ae 6b a7 06 cb 84 b1 44 ee f5 e1 87 d6 f2 bf 01 51 5c 6c 50 9a c6 31 e4 73 45 89 d3 63 36 37 37 17 17 16 16 37 cf 28 cb b2 ec 2d cb ca e4 51 14 45 79 1e 46 51 98 db 34 49 00 92 34 d1 45 0e 90 e7 33 07 7c 4c 7a 25 e0 34 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: #%L38=1wJ7CB[>ZF'K.z~1i-FD.hk'&N(s\;jk.lD[[]GN]*cu8k;SWTxn-V5vK].c>aykDQ\lP1sEc6777(-QEyFQ4I4E3|Lz%4M
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1133INData Raw: 83 ba 5e 98 07 58 5c a8 cd be 7a 38 c4 78 38 30 ef 23 d5 3e 5c 61 46 e7 66 4f 7a 50 2f 0c 3f db ef f7 49 14 63 05 15 89 63 f2 01 53 3d 25 b7 67 c9 a8 50 10 2f 70 c0 30 37 6b e3 8c 79 90 a4 cb 75 92 80 5c c8 19 37 86 b3 7c e1 f2 45 02 7c 66 11 c3 c3 3d 2f 99 e3 85 fc 5b 84 e0 e5 68 07 5d 82 0e a2 bb e6 9c d0 ce d8 2d c4 05 57 d6 96 ba 6b ca a8 c5 97 0b 3e 53 60 5e b7 ca 44 cf 5a 42 04 e3 dd 94 3a 50 52 84 98 52 08 2e 74 d9 b8 06 c5 e8 09 36 31 17 5c 95 6e e2 ba 56 74 66 c2 ef 1f 47 97 ba 6c 26 ae 73 70 9f 3c 8e 99 4e d2 b3 db 7c ae af 14 84 41 41 4f 38 61 ff fe 13 4e a0 79 18 82 52 fd b9 bc 3d 0b 54 39 a0 71 5c e8 24 49 12 fd 8d 2c 08 70 10 a4 43 0a be 9f fd 1e c2 20 4d 7d 9f 0e d3 20 38 01 78 65 4c c5 b1 5f a8 f9 79 a5 7c 68 21 08 7a a4 97 cd d0 41 0a 4a
                                                                                                                                                                                                                                                                                                    Data Ascii: ^X\z8x80#>\aFfOzP/?IccS=%gP/p07kyu\7|E|f=/[h]-Wk>S`^DZB:PRR.t61\nVtfGl&sp<N|AAO8aNyR=T9q\$I,pC M} 8xeL_y|h!zAJ


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    16192.168.2.649736172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1243OUTGET /Style/fontawesome/webfonts/custom-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                    Content-Length: 11472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                    etag: "a8af559fd3da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 871
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab199af7295-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC893INData Raw: 77 4f 46 32 00 01 00 00 00 00 2c d0 00 0a 00 00 00 00 50 13 00 00 2c 89 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 58 00 4c ca 81 93 74 cb 2e 05 88 53 07 20 05 09 28 23 92 d4 de 1e 2e a2 98 0f 80 3a 52 17 fe fc f9 f7 47 c8 30 f7 ff bd d3 be ea 16 dd 12 59 b6 25 55 25 86 d8 91 12 95 d3 f0 e2 6b 59 52 f7 23 e8 37 04 9c 21 c8 02 71 cf 42 16 80 b2 40 3c d8 67 bf 90 3a 7e 1f 53 eb 9f 5b a1 ab 1b 10 b2 24 10 b6 c7 33 f6 88 b5 d8 3d f3 02 25 84 d8 f8 e2 4f 31 c4 7d fe 7f ba f4 ef 9b e5 d1 92 56 4b e1 09 d9 2c 4b de c8 0e 10 77 24 ef 4a 5e 19 34 3e d2 ac 13 ae 73 52 a6 07 2a 53 a5 0f b7 dc 94 f0 a9 03 f4 ff 7f e9 ff 3c a5 3b d6 57 38 d6 1a 9a 45 a8 5f 14 48 b9 cf bd 23 ce 4c 10 77 42 bb 13 da 4d 62 6e 42 bb
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2,P,o6$ `XLt.S (#.:RG0Y%U%kYR#7!qB@<g:~S[$3=%O1}VK,Kw$J^4>sR*S<;W8E_H#LwBMbnB
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 58 a7 70 de 36 7e 7b 56 55 fb a5 73 00 ce 95 57 ae 04 ae d8 1b 67 00 d9 78 6f 3a 9f 3b 37 9f 4f f7 c6 19 48 57 18 70 ae dc af aa 59 1c 6f f7 46 a3 d1 68 2f 8a 93 7c 91 e7 60 cc 74 3c 06 ce 4b 67 21 c8 0b ad e5 68 b4 b7 57 96 7b 3f 70 cf d1 8a f3 d5 d1 3d db 4e f9 83 27 f4 31 0e db b0 e0 9c dd 64 3f c9 7e 95 fd 05 dc c1 58 76 9a a4 d9 38 47 b6 ef fa be 45 65 e3 8c b7 ce 91 75 b6 ef 9b ab 37 5b 94 55 59 95 d8 53 ed 91 b4 af bd a7 ba bd 7b f0 9e 34 3a b2 45 8e 48 d6 f5 d4 d1 00 65 6d 1d f6 d2 b2 c6 46 a5 d4 17 f8 1a 91 42 a3 b6 e6 23 6a b7 cb 4b 7d c3 13 4b 20 81 d3 9b d6 6e 7b 67 9d ed bb be f6 35 6a ec 1e 08 48 6e 68 53 58 67 31 cf 1b bd 6f 4b a8 dd 86 6c b3 26 eb 3a 4f d0 d1 52 9e f2 3d 6b 4d db 5a 38 bf ef 7c ed bb d4 67 41 1a 35 0e 86 a5 08 4c ac 75 ad
                                                                                                                                                                                                                                                                                                    Data Ascii: Xp6~{VUsWgxo:;7OHWpYoFh/|`t<Kg!hW{?p=N'1d?~Xv8GEeu7[UYS{4:EHemFB#jK}K n{g5jHnhSXg1oKl&:OR=kMZ8|gA5Lu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 4a 00 95 e4 87 64 39 b7 c9 01 80 db a9 8b 08 b3 c9 70 08 0b 6e 2d e7 f6 29 3f 54 44 98 4d 86 c3 c0 f4 8b 6c d2 3e 9e 7f f1 eb fc 10 7e 82 f5 8c 1d 56 4d 25 a8 22 41 82 2a c2 ef b0 19 da a3 ba 3e a3 86 32 ea 3c 89 c2 3a db 34 b4 1d c8 b3 8c 9b e3 e3 e3 f2 ca 93 af 5e e9 ba d9 ab 07 8a 1b 44 84 e3 2b 8f 13 42 4a 21 41 c9 f0 65 88 88 f0 26 78 dc ed 2f 80 2b bf 75 15 d2 60 3e 9b 4c f8 ed 5f 83 97 f0 bd c5 d1 6a b9 94 5a 23 84 51 14 99 a4 03 0d d8 03 ec 94 df 07 8c dd c1 6e b0 0f b1 0f b3 1f 62 7f c5 fe 1e f6 e0 19 8c 1d 12 51 89 44 75 8f 54 50 a3 22 bb cb 31 2f ac 23 5a 37 9b 66 d3 77 ed b6 dd b6 c4 63 2e e1 ba 22 5a 57 a5 27 02 ce 01 75 c0 eb f8 aa a9 48 70 8b 46 9c 82 1a 6a 09 53 db b6 21 eb 24 79 cf a4 b1 a2 6d df d0 c6 f5 e4 89 dc c6 11 d9 22 37 c2 0c 95
                                                                                                                                                                                                                                                                                                    Data Ascii: Jd9pn-)?TDMl>~VM%"A*>2<:4^D+BJ!Ae&x/+u`>L_jZ#QnbQDuTP"1/#Z7fwc."ZW'uHpFjS!$ym"7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6f b7 7e eb b7 fd d6 7b ea 7a 6f d9 12 bb bf e3 a6 6b c4 08 3c 5e 81 a3 d5 79 7f 0f 0b eb 72 b4 dc 10 9a 4d f1 09 6f 9b 5f 22 12 59 30 0c 6a 3d 6d 9a 5c af 02 37 fb ea f5 5d bf f5 c5 f7 e0 41 14 25 49 78 23 0c 65 3c 48 a3 1b e3 41 7c d4 3e 70 f9 32 e7 97 2f 3f 70 df 6a 65 00 66 37 6e dc 48 62 15 86 37 34 a2 02 00 08 c3 90 1f d6 d7 af 1f d6 9c d7 87 d7 8f 92 04 a5 01 ce e1 08 fe 01 82 9f 36 00 e6 a7 03 f8 b1 20 86 c0 00 98 85 01 30 f7 05 83 c0 00 98 a5 01 30 f7 07 90 82 09 00 82 fd 00 20 f8 f1 d5 6a 05 de a8 58 98 4b 0a f7 94 cc 77 51 4f a2 38 06 9c ef 19 1e 4a 21 05 ea 80 07 b3 89 86 20 8e 76 51 db 91 d4 13 a3 f7 8d 08 85 59 c2 12 55 22 8c 47 10 66 61 e4 02 01 c0 2c b8 5e a2 34 89 d4 93 28 d9 d1 98 8e 35 04 a3 71 c0 4d 10 86 a1 e1 41 9e c5 80 e3 a1 d6 93
                                                                                                                                                                                                                                                                                                    Data Ascii: o~{zok<^yrMo_"Y0j=m\7]A%Ix#e<HA|>p2/?pjef7nHb746 00 jXKwQO8J! vQYU"Gfa,^4(5qMA
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: d8 33 09 5b 22 6f 67 fb de fd 38 1d a7 53 01 47 b7 b5 bb d7 1e cc da 6e 4e cd 34 7a e2 96 c9 7d 98 f6 25 82 63 40 4f d3 c1 9c ef 79 db 0e 3e b8 7b 6d 83 87 ce 7d 9a 6d b6 d1 e7 0a 84 08 78 cc ce 66 9b 47 6f 3d 74 bb 6e 70 9d 1f 0b 3a b7 03 3d f1 3b 98 97 5e 69 95 ed 9a ed b8 6d 07 77 0f 5d e8 f6 55 07 56 2a 83 0f ec 56 87 69 98 c2 64 69 13 b7 63 37 b6 3e ba 18 2c 98 dd 4f fd be db 75 bb 6e f4 01 9f 96 eb a6 48 f0 5c a4 da d8 74 3e b5 74 32 3a f7 7d 1f fa 53 3b d3 dd dc be db 73 c9 43 65 f0 c1 f8 b2 9d d7 dd 30 13 c9 2e e5 05 a7 e1 ec 6b 47 45 9e 36 78 63 81 50 d0 30 2b a3 ef df 65 1d fb bd f7 1e fa 5d 3f b6 14 79 6d 88 84 1e dc a2 89 ee a6 b7 ad a3 53 dd ef ba 3f d0 8a f5 9d bb 77 85 dc c9 4f e3 61 1c 46 f7 93 85 99 61 da f7 f1 9a 73 37 76 93 eb 43 fe 46
                                                                                                                                                                                                                                                                                                    Data Ascii: 3["og8SGnN4z}%c@Oy>{m}mxfGo=tnp:=;^imw]UV*Vidic7>,OunH\t>t2:}S;sCe0.kGE6xcP0+e]?ymS?wOaFas7vCF
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6b bc 1e 5b e8 52 3a 35 d3 b1 4b 9d 68 47 3f cc 93 1e a7 3e a8 02 d1 eb 00 dc 78 d7 03 ed 71 9a 7c 47 84 bd d9 fc 5e 04 68 26 bd 60 54 d7 02 ae 71 03 f3 b2 9b ba a9 c7 61 de 4f de 87 26 0c 68 0a d3 2c 54 5e aa ef a0 07 13 61 0b 44 53 5d 55 c0 25 ae a3 d8 c1 7b 77 47 98 ec f6 b2 43 47 ee c0 6a a3 7a 1e 11 24 1a 0f 69 45 1f c2 54 6c b9 f3 22 46 3b 1b 6e 4e e3 f5 38 7b 21 4c e7 ed ce 61 fe bf 63 b6 d3 e4 47 73 fc 34 18 fc 6e ef be c1 52 00 06 11 58 96 a6 62 4b 91 a0 14 c1 91 a9 02 c5 98 2c 6c 00 b4 1c 60 44 c4 01 91 89 f1 f4 67 21 aa 2d 22 68 05 d0 8a 80 02 80 10 c0 67 0c 3c 81 18 42 d0 20 74 06 d0 19 21 07 20 04 3a 63 fc 2e a8 4a 39 64 23 41 15 45 04 31 e2 82 28 30 b0 b8 02 34 2d 11 db b6 85 b2 26 c6 8b ab 12 2b 83 40 c4 44 4a 64 11 ac a9 40 91 0c 51 03 cc
                                                                                                                                                                                                                                                                                                    Data Ascii: k[R:5KhG?>xq|G^h&`TqaO&h,T^aDS]U%{wGCGjz$iETl"F;nN8{!LacGs4nRXbK,l`Dg!-"hg<B t! :c.J9d#AE1(04-&+@DJd@Q
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: af 59 53 a4 c0 9e ea bd 31 cc b5 19 2b 29 44 3c 3c 45 ee 00 58 62 df ef 6d f0 9d 85 11 74 d1 ed 9a ed 78 6a 1b 0f fd ce c2 38 fa a0 7d ca 2e 6d 9d 7c 3f 1f c6 93 c8 4e eb 7e 9a 8e 4c 0a 8a f2 30 de 1f 5b 7d d5 f1 c3 b8 6d 9b 73 85 0e 36 80 7f 77 b4 eb 42 3f d5 7a e2 d0 ed fa 5d b7 6b eb d6 da 42 3f f8 8e ff 91 1c 47 3f b4 9d 9f fa f0 95 60 aa 3b 38 84 2f 4c da 1e c6 d3 7c f4 53 17 fa 9e d0 21 2a 37 a7 b6 6e b6 2f bf 4a b2 1d dc ad 85 3e b4 27 43 cc 1c c6 53 6f 56 95 fb c9 19 b3 df 91 a2 1e 4e 6b 6a 01 f6 73 72 ac 07 a3 e5 9a 18 fd d0 b6 ee 3d 1b ba b0 eb 7c 37 cf 16 fa a1 db 35 db f9 74 04 6f 9b 4f 2c 19 1a 22 b5 9f 62 17 80 96 ca 26 bb c3 78 68 9b 79 28 5d c6 42 54 77 fd 7e 06 28 c9 4a 45 22 ef 98 57 ee e4 8e 5f e6 00 f0 b8 16 94 49 84 40 3f 38 00 78 32
                                                                                                                                                                                                                                                                                                    Data Ascii: YS1+)D<<EXbmtxj8}.m|?N~L0[}ms6wB?z]kB?G?`;8/L|S!*7n/J>'CSoVNkjsr=|75toO,"b&xhy(]BTw~(JE"W_I@?8x2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: dc 67 e7 28 ce d5 74 14 8e 70 ea d1 7d 3b cf e8 8d fc 34 b9 50 1f d7 9a a9 a9 9b 6d bf eb f6 e6 7e ea 1b 41 8e 53 6e 00 43 01 d3 42 5b 23 81 16 ad 85 b5 83 0f 3e b9 88 d9 85 51 ed a0 6d 92 fc 42 60 80 d1 e8 91 b3 9a c1 8b e2 db f0 cd 78 3e 8d a0 38 3a 05 5b 17 75 c8 aa 8d fb d3 e5 4d 79 3a 16 df 74 3f d8 80 52 a6 ba ae 79 ea 83 d5 6a 71 38 04 18 d3 fe 42 1d ca 07 5e 2c 01 a8 64 e3 fa 18 2e d1 e7 a5 e4 0b 37 70 3c 49 4f 7b 07 32 36 8f d3 71 3e 36 6f ce d0 0d ad ee ee 75 5b eb ab 40 54 c1 c3 57 fd 71 b8 01 10 73 5b 54 c3 6b 1f 9a 76 d3 36 55 3a 89 70 b6 0f 0e 2b 93 de 2b 30 58 e8 e6 49 f7 ce 77 fd be 6f 11 e3 8a 7b 67 23 50 28 8a de 75 3b 44 57 1f e7 93 5f 29 3a ce fa 61 62 db 0e be 6d eb 16 c7 6d 98 8f de bb 8c 38 f0 9f ed c1 06 df 79 97 c3 7d 75 fe 2c 9c
                                                                                                                                                                                                                                                                                                    Data Ascii: g(tp};4Pm~ASnCB[#>QmB`x>8:[uMy:t?Ryjq8B^,d.7p<IO{26q>6ou[@TWqs[Tkv6U:p++0XIwo{g#P(u;DW_):abmm8y}u,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC996INData Raw: 3d cd a7 4a 20 9c f5 da 5a 77 65 c5 9d cf 48 6d d0 f3 2f 7f bb 0f 3e 38 e2 e5 e5 65 22 5e 3c ab 08 d6 16 84 b3 21 6a 78 a4 ef fb 4a 64 f3 fc 44 b0 f0 8c 25 51 fb e2 ab 3c bc e5 f1 78 4c af 9e 8e f6 23 cc e7 15 50 e4 cb d3 69 bd a8 88 54 d3 78 75 75 b5 c0 e2 ee f5 cd cd cd cd 0a 67 1f 58 15 c5 72 9a d6 8b 8a 68 7d bc 7b f7 ee a2 bc 77 73 7d 7d 7d bd c2 d9 a7 f2 ba 02 8a 7c 79 3a ad aa 05 bd e4 9d 3b 77 16 58 dc c5 f5 f5 f5 f5 f5 0a 67 5e 94 40 51 a0 45 9e 03 79 8e 33 55 05 83 99 84 09 ca 2c 82 87 ba ae ab d6 eb 7c 97 92 de 5f ae d7 65 17 72 fd ec 79 9e eb cb cb e5 b3 a3 1f c5 22 4f ed a8 2f 5d 5a 19 cf 1b c9 ff 9e af 5a d5 20 8d 53 90 d1 cb 99 4c 94 cd 19 5a 2a 95 10 8c 6b d4 3c b0 94 f2 1a eb cf e8 e5 4c 26 ca e6 8c 6a 52 90 c6 59 f3 c0 52 ca 6b ac 64 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: =J ZweHm/>8e"^<!jxJdD%Q<xL#PiTxuugXrh}{ws}}}|y:;wXg^@QEy3U,|_ery"O/]ZZ SLZ*k<L&jRYRkd


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    17192.168.2.649737172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1209OUTGET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 71956
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=89702
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "a023522a32fbda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 30 Aug 2024 23:13:03 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2588724
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab19b267cb4-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC819INData Raw: 76 61 72 20 4b 69 63 6b 73 65 6e 64 3d 7b 6d 61 69 6c 63 68 65 63 6b 3a 7b 74 68 72 65 73 68 6f 6c 64 3a 33 2c 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 3a 22 79 61 68 6f 6f 2e 63 6f 6d 20 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 6d 20 67 6d 61 69 6c 2e 63 6f 6d 20 79 6d 61 69 6c 2e 63 6f 6d 20 6d 65 2e 63 6f 6d 20 61 6f 6c 2e 63 6f 6d 20 6d 61 63 2e 63 6f 6d 20 6c 69 76 65 2e 63 6f 6d 20 63 6f 6d 63 61 73 74 2e 6e 65 74 20 67 6f 6f 67 6c 65 6d 61 69 6c 2e 63 6f 6d 20 6d 73 6e 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 2e 75 6b 20 79 61 68 6f 6f 2e 63 6f 2e 75 6b 20 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 76 65 72 69 7a 6f 6e 2e 6e 65 74 20 73 62 63 67 6c 6f 62 61 6c 2e 6e 65 74 20 61 74 74 2e 6e 65 74 20 67 6d 78 2e 63 6f 6d 20 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com m
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 3d 74 68 69 73 2e 73 70 6c 69 74 45 6d 61 69 6c 28 65 29 3b 69 66 28 74 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 64 6f 6d 61 69 6e 2c 74 2c 72 29 29 7b 69 66 28 74 21 3d 65 2e 64 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 61 64 64 72 65 73 73 3a 65 2e 61 64 64 72 65 73 73 2c 64 6f 6d 61 69 6e 3a 74 2c 66 75 6c 6c 3a 65 2e 61 64 64 72 65 73 73 2b 22 40 22 2b 74 7d 7d 65 6c 73 65 20 69 66 28 6e 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 74 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 2c 6e 29 2c 65 2e 64 6f 6d 61 69 6e 26 26 6e 26 26 6e 21 3d 65 2e 74 6f 70 4c 65 76 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else if(n=this.findClosestDomain(e.topLevelDomain,n),e.domain&&n&&n!=e.topLeve
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 2e 6d 61 69 6c 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 2e 73 75 67 67 65 73 74 65 64 29 7b 76 61 72 20 6e 3d 65 2e 73 75 67 67 65 73 74 65 64 3b 65 2e 73 75 67 67 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 74 2c 65 29 7d 7d 69 66 28 65 2e 65 6d 70 74 79 29 7b 76 61 72 20 72 3d 65 2e 65 6d 70 74 79 3b 65 2e 65 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 29 7d 7d 65 2e 65 6d 61 69 6c 3d 74 68 69 73 2e 76 61 6c 28 29 3b 4b 69 63 6b 73 65 6e 64 2e 6d 61 69 6c 63 68 65 63 6b 2e 72 75 6e 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 0a 76 61 72 20 41 6c 6c 6f 77 4f 76 65 72 72 69 64 65 3d 66 61 6c 73 65 3b 76 61 72 20 41 6c 72 65 61 64 79 52 65 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: .mailcheck=function(e){var t=this;if(e.suggested){var n=e.suggested;e.suggested=function(e){n(t,e)}}if(e.empty){var r=e.empty;e.empty=function(){r.call(null,t)}}e.email=this.val();Kicksend.mailcheck.run(e)}}(jQuery)var AllowOverride=false;var AlreadyRend
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 6c 6f 67 67 65 64 20 69 6e 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 3c 2f 73 70 61 6e 3e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 2c 31 30 30 30 29 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: ccess:function(data){if(data=='logged in'){document.getElementById(NoticeAddressField).innerHTML="<span class='c-green'>Success!</span>";setTimeout(function(){location.href=window.location.href;},1000);}else{document.getElementById(NoticeAddressField).in
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 73 73 77 6f 72 64 20 74 6f 20 6c 6f 67 20 69 6e 2e 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 54 68 69 73 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 72 65 61 64 79 20 72 65 67 69 73 74 65 72 65 64 2e 20 50 6c 65 61 73 65 20 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 68 72 65 66 3d 27 2f 6c 6f 67 69 6e 2f 3f 52 65 74 75 72 6e 55 52 4c 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2b 22 27
                                                                                                                                                                                                                                                                                                    Data Ascii: ssword to log in.</span>";}else{document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>This email address is already registered. Please <a class='"+WarningColorClass+"' href='/login/?ReturnURL="+window.location.href+"'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2b 78 4f 75 74 50 68 72 61 73 65 2b 22 3c 2f 73 70 61 6e 3e 22 3b 53 75 63 63 65 73 73 3d 66 61 6c 73 65 3b 7d 0a 76 61 72 20 52 6f 6c 65 41 64 64 72 65 73 73 65 73 3d 5b 22 61 62 75 73 65 40 22 2c 22 61 64 6d 69 6e 40 22 2c 22 62 69 6c 6c 69 6e 67 40 22 2c 22 63 6f 6d 70 6c 69 61 6e 63 65 40 22 2c 22 64 65 76 6e 75 6c 6c 40 22 2c 22 64 6e 73 40 22 2c 22 66 74 70 40 22 2c 22 68 6f 73 74 6d 61 73 74 65 72 40 22 2c 22 69 6e 6f 63 40 22 2c 22 69 73 70 66 65 65 64 62 61 63 6b 40 22 2c 22 69 73 70 73 75 70 70 6f 72 74 40
                                                                                                                                                                                                                                                                                                    Data Ascii: lass+"' style='font-size:11pt;'>It appears you entered an invalid email address."+xOutPhrase+"</span>";Success=false;}var RoleAddresses=["abuse@","admin@","billing@","compliance@","devnull@","dns@","ftp@","hostmaster@","inoc@","ispfeedback@","ispsupport@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6c 75 65 3d 27 22 2b 6e 2e 66 75 6c 6c 2b 22 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 27 3b 5c 22 3e 59 65 73 2c 20 5c 22 22 2b 6e 2e 66 75 6c 6c 2b 22 5c 22 20 69 73 20 6d 79 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                                                                    Data Ascii: lue='"+n.full+"';document.getElementById('"+NoticeAddressField+"').innerHTML='';\">Yes, \""+n.full+"\" is my correct email address.</a></span></div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-w
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73 79 6d 62 69 61 6e 7c 74 72 65 6f 7c 75 70 5c 2e 28 62 72 6f 77 73 65 72 7c 6c 69 6e 6b 29 7c 76 6f 64 61 66 6f 6e 65 7c 77 61 70 7c 77 69 6e 64 6f 77 73 20 63 65 7c 78 64 61 7c 78 69 69 6e 6f 2f 69 2e 74 65 73 74 28 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: t|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c 28 34 35 7c 69 64 29 7c 73 6d 28 61 6c 7c 61 72 7c 62 33 7c 69 74 7c 74 35 29 7c 73 6f 28 66 74 7c 6e 79 29 7c 73 70 28 30 31 7c 68 5c 2d 7c 76 5c 2d 7c 76 20 29 7c 73 79 28 30 31 7c 6d 62 29 7c 74 32 28 31 38 7c 35 30 29 7c 74 36 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74
                                                                                                                                                                                                                                                                                                    Data Ascii: \-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 73 65 3b 5c 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 5c 22 78 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 69 6d 61 67 65 73 2f 73 71 75 61 72 65 2d 63 6c 65 61 72 2d 78 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 63 6c 6f 73 65 20 6f 70 74 69 6e 5c 22 20 77 69 64 74 68 3d 5c 22 32 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 32 30 5c 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 69 64 3d 5c 22 6f 70 74 69 6e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 5c 22 3e 22 3b 75 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 72 6f 77 20 6e 61 72 72 6f 77 2d 67 75 74 74 65 72 2d 72 6f 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: se;\"><img class=\"x\" src=\"https://www.marketbeat.com/scripts/modal/images/square-clear-x.png\" alt=\"close optin\" width=\"20\" height=\"20\"></button><div id=\"optinform-content\">";u+="<div class=\"row narrow-gutter-row align-items-center\"><div clas


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    18192.168.2.649738172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1201OUTGET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 3891
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=4756
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "4672d2b853adda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 23 May 2024 20:56:45 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 11150169
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab19fd9c459-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC820INData Raw: 76 61 72 20 6c 6c 64 6f 6e 65 3d 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 49 66 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 28 29 7b 76 61 72 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 30 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 21 3d 6e 75 6c 6c 29 7b 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 7d 0a 72 65 74 75 72 6e 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3b 7d 0a 66 75
                                                                                                                                                                                                                                                                                                    Data Ascii: var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}return EntrancePopupIsVisible;}fu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6f 6e 65 2d 6d 6f 64 61 6c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6f 66 66 65 72 22 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 72 69 67 68 74 3a 20 2d 34 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 20 30 70 78 20 31 70 78 20 36 70 78 20 31 70 78 3b 77 69 64 74 68 3a 20 33 36
                                                                                                                                                                                                                                                                                                    Data Ascii: one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400px;background: #fff;box-shadow: rgba(0, 0, 0, 0.2) 0px 1px 6px 1px;width: 36
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 27 2b 62 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 2b 27 3b 63 6f 6c 6f 72 3a 20 27 2b 62 75 74 74 6f 6e 43 6f 6c 6f 72 2b 27 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 27 2b 62 75 74 74 6f 6e 57 65 69 67 68 74 2b 27 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 27 2b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: yle="box-sizing: border-box;display:inline-block;vertical-align:middle;width: 100%;background: '+buttonBackground+';color: '+buttonColor+';text-align: center;padding: 5px;font-weight: '+buttonWeight+';font-size: 15px;line-height:1.2;border-radius:'+button
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC333INData Raw: 73 75 6c 74 44 61 74 61 3d 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 52 65 73 75 6c 74 44 61 74 61 21 3d 27 27 29 7b 76 61 72 20 46 69 65 6c 64 44 61 74 61 3d 52 65 73 75 6c 74 44 61 74 61 2e 73 70 6c 69 74 28 22 2f 2f 2f 22 29 3b 44 72 61 77 41 64 28 46 69 65 6c 64 44 61 74 61 5b 30 5d 2c 46 69 65 6c 64 44 61 74 61 5b 31 5d 2c 46 69 65 6c 64 44 61 74 61 5b 32 5d 2c 46 69 65 6c 64 44 61 74 61 5b 33 5d 2c 46 69 65 6c 64 44 61 74 61 5b 34 5d 2c 46 69 65 6c 64 44 61 74 61 5b 35 5d 2c 46 69 65 6c 64 44 61 74 61 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 2b 78 68 72 2e 73 74 61 74 75 73 29 3b 7d 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: sultData=xhr.responseText;if(ResultData!=''){var FieldData=ResultData.split("///");DrawAd(FieldData[0],FieldData[1],FieldData[2],FieldData[3],FieldData[4],FieldData[5],FieldData[6]);}}else{console.log('Request failed. Returned status of '+xhr.status);}}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    19192.168.2.649740172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1275OUTGET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                    Content-Length: 4447
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 11 May 2022 17:44:24 GMT
                                                                                                                                                                                                                                                                                                    etag: "0cc98c05e65d81:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 4451
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab1de3d4349-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC901INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 30 2e 36 35 20 32 30 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4d 61 72 6b 65 74 42 65 61 74 2d 6c 6f 67 6f 2d 72 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 32 34 2e 34 33 2c 38 33 2e 32 32 63 2d 31 32 2e 30 38 2c 30 2d 31 39 2e 37 35 2c 32 2e 32 38 2d 32 37 2e 35 37 2c 35 2e 37 37 6c 35 2c 31 35 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 31 20 38 33 2e 30 39 20 33 33 36 2e 34 20 31 30 39 2e 33 20 33 33 36 2e 34 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 33 33 2e 32 31 20 33 34 33 2e 34 34 20 31 32 35 2e 36 38 20 33 36 32 20 31 35 35 2e 30 39 20 33 38 35 2e 30 36 20 31 35 35 2e 30 39 20 33 35 37 2e 30 39 20 31 31 31 2e 34 34 20 33 38 34 2e 31 32 20 38 33 2e 30 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 38 2e 33 31 2c 38 32 2e 36 37 63 2d 32 30 2e 36 39 2c 30 2d 33 35 2e 31 34 2c 31 37 2d 33 35 2e 31 34 2c 33 37 2e 35 76 2e 32 36 63 30 2c 32 32 2c 31 35 2e 37 38 2c 33 37 2e 32 31 2c 33 37 2e 31 31 2c 33 37 2e 32 31 2c 31 32 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: 1 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68 362 155.09 385.06 155.09 357.09 111.44 384.12 83.09"/><path class="cls-1" d="M418.31,82.67c-20.69,0-35.14,17-35.14,37.5v.26c0,22,15.78,37.21,37.11,37.21,12.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 34 2d 39 2c 30 2d 31 35 2e 33 39 2d 34 2e 38 35 2d 31 37 2e 33 37 2d 31 34 2e 31 31 68 34 39 2e 34 36 63 2e 31 33 2d 31 2e 38 37 2e 32 35 2d 33 2e 37 35 2e 32 35 2d 35 2e 33 37 43 36 36 37 2e 34 33 2c 31 30 31 2e 33 36 2c 36 35 36 2e 35 37 2c 38 32 2e 36 37 2c 36 33 32 2e 38 34 2c 38 32 2e 36 37 5a 6d 2d 31 35 2e 33 38 2c 33 31 2e 37 31 63 31 2e 35 39 2d 39 2e 32 37 2c 37 2d 31 35 2e 33 31 2c 31 35 2e 33 38 2d 31 35 2e 33 31 73 31 33 2e 37 39 2c 36 2e 31 38 2c 31 35 2c 31 35 2e 33 31 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 20 2d 30 2e 39 33 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 30 36 2c 38 33 2e 32 32 63 2d 31 32 2e 30 37 2c 30 2d 31 39 2e 37 36 2c 32 2e 32 38 2d 32 37
                                                                                                                                                                                                                                                                                                    Data Ascii: 4-9,0-15.39-4.85-17.37-14.11h49.46c.13-1.87.25-3.75.25-5.37C667.43,101.36,656.57,82.67,632.84,82.67Zm-15.38,31.71c1.59-9.27,7-15.31,15.38-15.31s13.79,6.18,15,15.31Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M706,83.22c-12.07,0-19.76,2.28-27
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC808INData Raw: 2d 33 2c 37 2e 34 35 2c 37 2e 34 35 2c 30 2c 30 2c 30 2d 34 2e 30 35 2d 34 2e 30 35 2c 38 2e 34 39 2c 38 2e 34 39 2c 30 2c 30 2c 30 2d 36 2e 31 37 2c 30 2c 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 30 2d 34 2c 34 2e 30 36 2c 38 2e 34 32 2c 38 2e 34 32 2c 30 2c 30 2c 30 2c 30 2c 36 2e 31 33 2c 37 2e 37 38 2c 37 2e 37 38 2c 30 2c 30 2c 30 2c 31 2e 36 2c 32 2e 34 37 41 37 2e 34 31 2c 37 2e 34 31 2c 30 2c 30 2c 30 2c 38 30 30 2c 38 34 2e 36 31 2c 38 2c 38 2c 30 2c 30 2c 30 2c 38 30 33 2e 31 2c 38 35 2e 31 34 5a 6d 2d 33 2e 35 35 2d 31 33 2e 30 36 48 38 30 34 61 32 2e 37 35 2c 32 2e 37 35 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 33 2c 33 2e 34 33 2c 33 2e 34 33 2c 30 2c 30 2c 31 2c 31 2c 2e 37 38 2c 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2c 2e 36 37 2c 31 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: -3,7.45,7.45,0,0,0-4.05-4.05,8.49,8.49,0,0,0-6.17,0,7.36,7.36,0,0,0-4,4.06,8.42,8.42,0,0,0,0,6.13,7.78,7.78,0,0,0,1.6,2.47A7.41,7.41,0,0,0,800,84.61,8,8,0,0,0,803.1,85.14Zm-3.55-13.06H804a2.75,2.75,0,0,1,1.26.3,3.43,3.43,0,0,1,1,.78,3.92,3.92,0,0,1,.67,1.


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    20192.168.2.649739172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1298OUTGET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    expires: Mon, 29 Sep 2025 21:58:03 GMT
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab21e9f43ec-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC886INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) { if (typeof(document.activeElement) == "undefined") {
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 20 2b 3d 20 22 26 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48
                                                                                                                                                                                                                                                                                                    Data Ascii: ebForm_EncodeCallback(eventArgument); if (theForm["__EVENTVALIDATION"]) { postData += "&__EVENTVALIDATION=" + WebForm_EncodeCallback(theForm["__EVENTVALIDATION"].value); } var xmlRequest,e; try { xmlRequest = new XMLH
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                    Data Ascii: gmentIndex !== -1) { action = action.substr(0, fragmentIndex); } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.index
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 2e 73 65 6e 64 28 70 6f 73 74 44 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 72 61 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: application/x-www-form-urlencoded; charset=utf-8"); xmlRequest.send(postData); return; } callback.xmlRequest = new Object(); var callbackFrameID = "__CALLBACKFRAME" + callbackIndex; var xmlRequestFrame = document.fram
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 4c 4c 42 41 43 4b 4c 4f 41 44 53 43 52 49 50 54 22 20 76 61 6c 75 65 3d 22 74 22 3e 3c 2f 66 6f 72 6d 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 6c 6f 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: LLBACKLOADSCRIPT" value="t"></form></body></html>'); xmlRequestFrame.document.close(); xmlRequestFrame.document.forms[0].action = theForm.action; var count = __theFormPostCollection.length; var element;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: rgument; xmlRequestFrame.document.forms[0].appendChild(callbackParamFieldElement); if (theForm["__EVENTVALIDATION"]) { var callbackValidationFieldElement = xmlRequestFrame.document.createElement("INPUT");
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: nousCallBackIndex = -1; } __pendingCallbacks[i] = null; var callbackFrameID = "__CALLBACKFRAME" + i; var xmlRequestFrame = document.getElementById(callbackFrameID); if (xmlRequestFrame) {
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 20 73 65 70 61 72 61 74 6f 72 49 6e 64 65 78 20 2b 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 4c 65 6e 67 74 68 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 20 21 3d 20 22 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61
                                                                                                                                                                                                                                                                                                    Data Ascii: separatorIndex + validationFieldLength + 1); if (validationField != "") { var validationFieldElement = theForm["__EVENTVALIDATION"]; if (!validationFieldElement) { valida
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 49 6e 69 74 43 61 6c 6c 62 61 63 6b 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function WebForm_InitCallback() { var formElements = theForm.elements, count = formElements.length, element; for (var i = 0; i < count; i++) {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    21192.168.2.649742104.17.111.2234436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC528OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 1264
                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab40ff97cae-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC884INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                    Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 55 42 2c 74 68 69 73 2e 73 74 75 62 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 2c 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 72 65 74 75 72 6e 22 63 6f 6e 74 69 6e 75 65 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 65 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                                                                    Data Ascii: UB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.indexOf(e)>-1)return"continue";Object.defineProperty(i,e,{value:function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];ret
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 72 6e 21 31 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 65 2e 73 65 74 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 2c 74 29 2c 65 2e 70 72 6f 78 79 4d 65 74 68 6f 64 73 43 72
                                                                                                                                                                                                                                                                                                    Data Ascii: rn!1;var e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowerCase())}catch(e){return!1}},e.setLevel=function(t){if("undefined"!=typeof window&&void 0!==window.localStorage)try{window.localStorage.setItem("loglevel",t),e.proxyMethodsCr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6d 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 45 72 72 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 3f 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2c 6f 29 3a 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 73 74 61 63 6b 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 45 72 72 6f 72 28 6e 29 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 29 7d 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                                                                    Data Ascii: me,writable:!0}),Error.hasOwnProperty("captureStackTrace")?(Error.captureStackTrace(o,o.constructor),o):(Object.defineProperty(o,"stack",{configurable:!0,enumerable:!1,value:new Error(n).stack,writable:!0}),Object.setPrototypeOf(o,t.prototype),o)}return r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 35 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6e 28 30 29 2c 75 3d 6e 28 33 29 2c 73 3d 69 28 6e 28 31 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                    Data Ascii: te(t):(n.prototype=t.prototype,new n)}),i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES5=void 0;var a=n(0),u=n(3),s=i(n(1)),c=function(e){function t(n){var
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 76 6f 69 64 20 30 3b 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 28 74 29 7b 76 61 72 20 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 2e 70 72 6f 74 6f 74 79 70 65 29 29 7c 7c 74 68 69 73 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                    Data Ascii: (n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES6=void 0;var OneSignalStubES6=function(e){function OneSignalStubES6(t){var n=e.call(this,Object.getOwnPropertyNames(OneSignalStubES6.prototype))||this;retu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 7c 7c 6f 28 29 7d 2c 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 6f 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 36 29 2c 72 3d 6e 28 35 29 2c 69 3d 6e 28 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                    Data Ascii: ||o()},t.isMacOSSafariInIframe=o,t.supportsVapidPush=r},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalShimLoader=void 0;var o=n(6),r=n(5),i=n(4),a=function(){function e(){}return e.addScriptToPage=function(e){var
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC114INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 37 29 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 2e 73 74 61 72 74 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4f 6e 65 53 69 67 6e 61 6c 53 44 4b 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: roperty(t,"__esModule",{value:!0}),n(7).OneSignalShimLoader.start()}]);//# sourceMappingURL=OneSignalSDK.js.map
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    22192.168.2.649741184.28.90.27443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=66341
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    23192.168.2.649744172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1298OUTGET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    expires: Mon, 29 Sep 2025 21:58:03 GMT
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab5bf9a4368-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC886INData Raw: 36 39 34 37 0d 0a 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61
                                                                                                                                                                                                                                                                                                    Data Ascii: 6947var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|da
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 6c 6c 56 61 6c 69 64 61 74 6f 72 73 56 61 6c 69 64 28 76 61 6c 69 64 61 74 6f 72 73 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 69 64 61 74 6f 72 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 76 61 6c 69 64 61 74 6f 72 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 69 64 61 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 6f 72 73 5b 69 5d 2e 69 73 76 61 6c 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                    Data Ascii: );}function AllValidatorsValid(validators) { if ((typeof(validators) != "undefined") && (validators != null)) { var i; for (i = 0; i < validators.length; i++) { if (!validators[i].isvalid) { return
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 3d 20 22 74 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63 6f 6e 74 72 6f 6c 2c 20 22 6f 6e 62 6c 75 72 22 2c 20 22 56 61 6c 69 64 61 74 65 64 43 6f 6e 74 72 6f 6c 4f 6e 42 6c 75 72 28 65 76 65 6e 74 29 3b 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63
                                                                                                                                                                                                                                                                                                    Data Ascii: if (typeof(val.focusOnError) == "string" && val.focusOnError == "t") { ValidatorHookupEvent(control, "onblur", "ValidatedControlOnBlur(event); "); } } ValidatorHookupEvent(c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 28 63 6f 6e 74 72 6f 6c 2e 74 79 70 65 20 21 3d 20 22 72 61 64 69 6f 22 20 7c 7c 20 63 6f 6e 74 72 6f 6c 2e 63 68 65 63 6b 65 64 20 3d 3d 20 74 72 75 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 69 2c 20 76 61 6c 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 3c 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64
                                                                                                                                                                                                                                                                                                    Data Ascii: of(control.value) == "string" && (control.type != "radio" || control.checked == true)) { return control.value; } var i, val; for (i = 0; i<control.childNodes.length; i++) { val = ValidatorGetValueRecursive(control.childNod
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6f 6c 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 2e 56 61 6c 69 64 61 74 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ol; if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { targetedControl = event.srcElement; } else { targetedControl = event.target; } var vals; if (typeof(targetedControl.Validato
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 6f 6e 74 72 6f 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 3d 20 63 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: control = event.srcElement; } else { control = event.target; } if ((typeof(control) != "undefined") && (control != null) && (Page_InvalidControlToBeFocused == control)) { control.focus(); Page_InvalidContro
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 64 22 29 20 26 26 20 28 65 76 65 6e 74 43 74 72 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 20 3d 3d 20 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 20 3d 20 65 76 65 6e 74 43 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 74 72 6c 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 20 28 63 74 72 6c 20 3d 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 74 72 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: d") && (eventCtrl != null) && (typeof(eventCtrl.id) == "string") && (eventCtrl.id == val.controlhookup)) { ctrl = eventCtrl; } } if ((typeof(ctrl) == "undefined") || (ctrl == null)) { ctrl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 63 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 73 49 6e 56 69 73 69 62 6c 65 43 6f 6e 74 61 69 6e 65 72 28 63 74 72 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 20 28 20 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: _InvalidControlToBeFocused = ctrl; } }}function IsInVisibleContainer(ctrl) { if (typeof(ctrl.style) != "undefined" && ( ( typeof(ctrl.style.display) != "undefined" && ctrl.style.display == "none") ||
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 3d 20 22 46 61 6c 73 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: if (val.isvalid == "False") { val.isvalid = false; Page_IsValid = false; } else { val.isvalid = true; } } else { val.isvalid = tr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 61 72 20 2b 20 22 3f 28 5c 5c 64 2a 29 5c 5c 73 2a 24 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 20 3d 20 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 6d 5b 33 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 63 6c 65 61 6e 49 6e 70 75 74 20 3d 20 28 6d 5b 31 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 6d 5b 31 5d 20 3a 20 22 22 29 20 2b 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 3e 30 20 3f 20 6d 5b 32 5d 20 3a 20 22 30 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ar + "?(\\d*)\\s*$"); m = op.match(exp); if (m == null) return null; if (m[2].length == 0 && m[3].length == 0) return null; cleanInput = (m[1] != null ? m[1] : "") + (m[2].length>0 ? m[2] : "0"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    24192.168.2.649743172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC715OUTGET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 3891
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=4756
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "4672d2b853adda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 23 May 2024 20:56:45 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 11150169
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab5de399e04-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC820INData Raw: 76 61 72 20 6c 6c 64 6f 6e 65 3d 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 49 66 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 28 29 7b 76 61 72 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 30 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 21 3d 6e 75 6c 6c 29 7b 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 7d 0a 72 65 74 75 72 6e 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3b 7d 0a 66 75
                                                                                                                                                                                                                                                                                                    Data Ascii: var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}return EntrancePopupIsVisible;}fu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 6f 6e 65 2d 6d 6f 64 61 6c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6f 66 66 65 72 22 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 72 69 67 68 74 3a 20 2d 34 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 20 30 70 78 20 31 70 78 20 36 70 78 20 31 70 78 3b 77 69 64 74 68 3a 20 33 36
                                                                                                                                                                                                                                                                                                    Data Ascii: one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400px;background: #fff;box-shadow: rgba(0, 0, 0, 0.2) 0px 1px 6px 1px;width: 36
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC1369INData Raw: 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 27 2b 62 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 2b 27 3b 63 6f 6c 6f 72 3a 20 27 2b 62 75 74 74 6f 6e 43 6f 6c 6f 72 2b 27 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 27 2b 62 75 74 74 6f 6e 57 65 69 67 68 74 2b 27 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 27 2b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: yle="box-sizing: border-box;display:inline-block;vertical-align:middle;width: 100%;background: '+buttonBackground+';color: '+buttonColor+';text-align: center;padding: 5px;font-weight: '+buttonWeight+';font-size: 15px;line-height:1.2;border-radius:'+button
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC333INData Raw: 73 75 6c 74 44 61 74 61 3d 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 52 65 73 75 6c 74 44 61 74 61 21 3d 27 27 29 7b 76 61 72 20 46 69 65 6c 64 44 61 74 61 3d 52 65 73 75 6c 74 44 61 74 61 2e 73 70 6c 69 74 28 22 2f 2f 2f 22 29 3b 44 72 61 77 41 64 28 46 69 65 6c 64 44 61 74 61 5b 30 5d 2c 46 69 65 6c 64 44 61 74 61 5b 31 5d 2c 46 69 65 6c 64 44 61 74 61 5b 32 5d 2c 46 69 65 6c 64 44 61 74 61 5b 33 5d 2c 46 69 65 6c 64 44 61 74 61 5b 34 5d 2c 46 69 65 6c 64 44 61 74 61 5b 35 5d 2c 46 69 65 6c 64 44 61 74 61 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 2b 78 68 72 2e 73 74 61 74 75 73 29 3b 7d 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: sultData=xhr.responseText;if(ResultData!=''){var FieldData=ResultData.split("///");DrawAd(FieldData[0],FieldData[1],FieldData[2],FieldData[3],FieldData[4],FieldData[5],FieldData[6]);}}else{console.log('Request failed. Returned status of '+xhr.status);}}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    25192.168.2.649745172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:21 UTC729OUTGET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                    Content-Length: 4447
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 11 May 2022 17:44:24 GMT
                                                                                                                                                                                                                                                                                                    etag: "0cc98c05e65d81:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 4451
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ab608e743af-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC901INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 30 2e 36 35 20 32 30 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4d 61 72 6b 65 74 42 65 61 74 2d 6c 6f 67 6f 2d 72 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 32 34 2e 34 33 2c 38 33 2e 32 32 63 2d 31 32 2e 30 38 2c 30 2d 31 39 2e 37 35 2c 32 2e 32 38 2d 32 37 2e 35 37 2c 35 2e 37 37 6c 35 2c 31 35 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 31 20 38 33 2e 30 39 20 33 33 36 2e 34 20 31 30 39 2e 33 20 33 33 36 2e 34 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 33 33 2e 32 31 20 33 34 33 2e 34 34 20 31 32 35 2e 36 38 20 33 36 32 20 31 35 35 2e 30 39 20 33 38 35 2e 30 36 20 31 35 35 2e 30 39 20 33 35 37 2e 30 39 20 31 31 31 2e 34 34 20 33 38 34 2e 31 32 20 38 33 2e 30 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 38 2e 33 31 2c 38 32 2e 36 37 63 2d 32 30 2e 36 39 2c 30 2d 33 35 2e 31 34 2c 31 37 2d 33 35 2e 31 34 2c 33 37 2e 35 76 2e 32 36 63 30 2c 32 32 2c 31 35 2e 37 38 2c 33 37 2e 32 31 2c 33 37 2e 31 31 2c 33 37 2e 32 31 2c 31 32 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: 1 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68 362 155.09 385.06 155.09 357.09 111.44 384.12 83.09"/><path class="cls-1" d="M418.31,82.67c-20.69,0-35.14,17-35.14,37.5v.26c0,22,15.78,37.21,37.11,37.21,12.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 34 2d 39 2c 30 2d 31 35 2e 33 39 2d 34 2e 38 35 2d 31 37 2e 33 37 2d 31 34 2e 31 31 68 34 39 2e 34 36 63 2e 31 33 2d 31 2e 38 37 2e 32 35 2d 33 2e 37 35 2e 32 35 2d 35 2e 33 37 43 36 36 37 2e 34 33 2c 31 30 31 2e 33 36 2c 36 35 36 2e 35 37 2c 38 32 2e 36 37 2c 36 33 32 2e 38 34 2c 38 32 2e 36 37 5a 6d 2d 31 35 2e 33 38 2c 33 31 2e 37 31 63 31 2e 35 39 2d 39 2e 32 37 2c 37 2d 31 35 2e 33 31 2c 31 35 2e 33 38 2d 31 35 2e 33 31 73 31 33 2e 37 39 2c 36 2e 31 38 2c 31 35 2c 31 35 2e 33 31 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 20 2d 30 2e 39 33 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 30 36 2c 38 33 2e 32 32 63 2d 31 32 2e 30 37 2c 30 2d 31 39 2e 37 36 2c 32 2e 32 38 2d 32 37
                                                                                                                                                                                                                                                                                                    Data Ascii: 4-9,0-15.39-4.85-17.37-14.11h49.46c.13-1.87.25-3.75.25-5.37C667.43,101.36,656.57,82.67,632.84,82.67Zm-15.38,31.71c1.59-9.27,7-15.31,15.38-15.31s13.79,6.18,15,15.31Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M706,83.22c-12.07,0-19.76,2.28-27
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC808INData Raw: 2d 33 2c 37 2e 34 35 2c 37 2e 34 35 2c 30 2c 30 2c 30 2d 34 2e 30 35 2d 34 2e 30 35 2c 38 2e 34 39 2c 38 2e 34 39 2c 30 2c 30 2c 30 2d 36 2e 31 37 2c 30 2c 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 30 2d 34 2c 34 2e 30 36 2c 38 2e 34 32 2c 38 2e 34 32 2c 30 2c 30 2c 30 2c 30 2c 36 2e 31 33 2c 37 2e 37 38 2c 37 2e 37 38 2c 30 2c 30 2c 30 2c 31 2e 36 2c 32 2e 34 37 41 37 2e 34 31 2c 37 2e 34 31 2c 30 2c 30 2c 30 2c 38 30 30 2c 38 34 2e 36 31 2c 38 2c 38 2c 30 2c 30 2c 30 2c 38 30 33 2e 31 2c 38 35 2e 31 34 5a 6d 2d 33 2e 35 35 2d 31 33 2e 30 36 48 38 30 34 61 32 2e 37 35 2c 32 2e 37 35 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 33 2c 33 2e 34 33 2c 33 2e 34 33 2c 30 2c 30 2c 31 2c 31 2c 2e 37 38 2c 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2c 2e 36 37 2c 31 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: -3,7.45,7.45,0,0,0-4.05-4.05,8.49,8.49,0,0,0-6.17,0,7.36,7.36,0,0,0-4,4.06,8.42,8.42,0,0,0,0,6.13,7.78,7.78,0,0,0,1.6,2.47A7.41,7.41,0,0,0,800,84.61,8,8,0,0,0,803.1,85.14Zm-3.55-13.06H804a2.75,2.75,0,0,1,1.26.3,3.43,3.43,0,0,1,1,.78,3.92,3.92,0,0,1,.67,1.


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    26192.168.2.649746172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1315OUTGET /logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:22 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 123620
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=203830
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"6c5b374fd10db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 16:51:10 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 126064
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abb8a480f47-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC692INData Raw: 52 49 46 46 dc e2 01 00 57 45 42 50 56 50 38 20 d0 e2 01 00 f0 7a 06 9d 01 2a b0 04 20 03 3e 49 22 8e 45 22 a2 21 a2 a5 b3 8b 68 50 09 09 63 6d e7 9f b7 bb c7 ab 76 ec f9 96 d1 b8 3a 3f 63 76 ce b0 35 cf 2b c9 be 76 2e 6b a6 3d f5 22 59 5f ec 39 62 77 c7 df 78 57 1d 57 1c 6f 8b e9 60 ce 61 c4 5c d8 19 53 7a 62 c7 fc da 37 c1 d8 cb 25 fd 6b fb 1f 70 ff b5 5f 37 bc b7 e2 3f cc 3f 1b fe 8f fe ef f8 af 9f 7f ed f8 0f f3 3f f3 ff 6c bd 4c 3d 8b f9 3f fc ff e7 3f 32 3e 69 ff cd ff e3 fe cb de 9f f4 9f f5 9f fb ff d3 fe fc 7d 08 ff 3e fe f7 ff 7f fc 97 fa 3f fb bf 28 bf f1 fe ed 7c 04 ff 1b ff 77 d5 8f ed d7 ed d7 bc 0f fd cf dd af 7f df db ff e8 7e 4e 7c 9c ff 50 ff 43 ff cb d7 ab ff ff bd 0f ef 7f b2 ef ee 17 ff ff 5e bf de 1f fb 5f 35 3f db 7f ed 7e f1 fc 28
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 z* >I"E"!hPcmv:?cv5+v.k="Y_9bwxWWo`a\Szb7%kp_7???lL=??2>i}>?(|w~N|PC^_5?~(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 8a 47 98 70 ed e2 de 2c 60 aa 2d 6a e8 5a 8d 57 e6 b6 e2 99 c7 bb ca 23 80 30 35 cd 72 2d 2e 35 1c 5c 5b 96 43 ba 23 84 00 be 86 fb 33 26 ba ff 5a fd 6e 7b 47 20 c7 b7 16 1e 4e 74 2e a2 c8 2d cd 24 4a 8f 6f d9 bf fb 34 9c 3d fc b7 fd f3 eb 11 4b c1 e4 42 21 6e 6c 88 e6 5c b3 8c 42 eb 75 bd 4b 29 77 71 f2 47 f0 10 a1 65 21 41 1d 6e bc 57 5e b1 b8 ad 8b b4 29 ac 1c 27 ff 55 d1 c6 e2 f0 a9 85 00 93 80 47 8a 3b f5 52 50 33 ed 00 5b 32 e2 9d 91 0f ce 4c 2c 20 a2 da 57 b9 26 19 fa a7 85 14 33 ff f7 9f b9 88 31 11 71 03 b3 a4 1d 8e dd f4 18 c4 11 da 09 56 0b e3 bf 3c a3 67 3e fd 8f af 26 63 2a fb 49 98 67 70 78 0f fe d0 ca f6 3d 9c 7e 16 b4 ac 01 27 f3 e2 77 dd e3 ca cd 8a eb 21 df c6 b0 1d 6d 29 87 ec ab 4f f5 91 c1 4a bd eb 6e 13 27 36 c4 55 96 fe 1e ab 1a 55
                                                                                                                                                                                                                                                                                                    Data Ascii: Gp,`-jZW#05r-.5\[C#3&Zn{G Nt.-$Jo4=KB!nl\BuK)wqGe!AnW^)'UG;RP3[2L, W&31qV<g>&c*Igpx=~'w!m)OJn'6UU
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 01 7d cc dc 7b 38 21 96 35 5b f3 11 88 00 b3 c7 29 a8 d8 ee d9 ea ab f4 b0 b6 7a 4f 4c ff aa 26 fc 35 eb 6f 55 33 a2 e1 15 57 95 62 c2 5d a4 06 2f fd 34 48 b3 8e ef 1d e3 10 e7 eb 96 5b 88 7e b9 97 fc 7e b7 65 e5 2f 67 1d 2c 25 95 66 1e 91 d9 2c 5a e1 7e 2f db 7c cd 44 e7 f0 8e 31 7d 12 ca ee 82 07 16 d9 a4 ba c5 a0 fa 6a b4 2d c6 ca 81 aa cc 18 d5 88 e7 1c 89 14 d1 a7 2c 8f be eb 39 52 d0 c9 f1 ca b1 0d 9f d4 c6 a9 65 f9 b0 0e 96 e0 1a 40 37 4c b7 cb 13 fa 1b 63 8e 31 42 e3 de 3b 1e 47 f8 25 3c d3 94 87 fc 66 06 b6 e8 97 a3 82 8c 94 48 22 99 1b 10 50 ef 9a c5 2c d4 51 86 19 71 f3 1b e8 14 9b a5 37 c2 e6 74 1a 9b d7 60 1f b1 d8 11 18 bf 63 03 43 4d 19 28 75 af 63 ce c7 5f cb f8 6e 81 97 2e 03 22 c6 85 d1 2a fb d0 4d 2a 2a 07 86 61 43 a3 58 ec c6 16 7d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: }{8!5[)zOL&5oU3Wb]/4H[~~e/g,%f,Z~/|D1}j-,9Re@7Lc1B;G%<fH"P,Qq7t`cCM(uc_n."*M**aCX})
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 0f 70 4d be f4 97 1a fe 08 5d 0b a6 d8 f4 26 da a4 bb 43 08 19 68 84 60 f3 66 c1 df 26 0c 09 d8 89 b5 f0 98 36 58 52 cd 49 34 10 f4 81 06 e6 11 c6 13 25 26 35 0b db f3 ec b4 b9 db 62 f3 ee f9 db 58 04 e4 27 c7 bb 5f 67 41 16 bd 44 98 fc f0 f5 eb 17 98 a7 2d 06 6e e2 cc 3b 95 b3 66 6f 8f ee af 29 9f c8 fd d5 49 d2 20 a5 87 ed 07 c4 a2 dd 2d 27 1e 78 51 9b dc ab bf ea c5 a5 3d 3b b0 37 dc 0e 47 ae 52 d6 f0 22 38 58 3a 9f 30 2e 5f 7c 44 e6 d6 d2 2a cd c2 51 27 1a 96 6c ef 0f 70 8a ea 27 db 37 80 77 fe f6 a8 ad ba e3 ac 9c 01 1f eb 5b 02 01 68 77 7c 38 b8 cc f7 69 62 a9 b3 0d 86 46 01 3c df 56 46 a5 63 85 0a a9 ff 1c b2 71 a0 7b 2b e1 16 5c be 72 3c 58 15 f5 fa 39 df f9 36 44 86 cf 63 97 4e 4d ab 43 e4 58 f3 64 1f f9 41 cf c8 90 bf a6 ad d6 cc 61 a9 ed 10 d0
                                                                                                                                                                                                                                                                                                    Data Ascii: pM]&Ch`f&6XRI4%&5bX'_gAD-n;fo)I -'xQ=;7GR"8X:0._|D*Q'lp'7w[hw|8ibF<VFcq{+\r<X96DcNMCXdAa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: f8 21 f7 66 b9 cc d6 68 a5 4c 98 02 8a 2a 96 4e 81 a4 d9 9a 61 3d 2c 06 c8 c6 12 c9 e1 50 d7 01 39 d5 08 5a df e1 68 34 02 5a 8d 90 3d 8e ca f4 1d 2b 23 7e 49 c4 8b 67 28 e6 91 7f 25 f6 13 f7 9f 61 28 75 27 fe 6f a5 2a e9 43 83 0c c4 d6 7d 06 6d 8f 13 b6 87 f6 ca b6 ac e8 fd 45 0d 91 58 27 9b 17 a7 c5 2e 9a f7 7b 6c e2 e1 ef d0 45 20 b8 86 61 a3 ff af 3e 3a 65 f2 29 0d 3e 92 d9 ce 11 11 50 aa ef a6 cd 12 c1 3c 6d d8 8b f5 a3 28 bf 19 aa 13 19 f3 e7 0f 2d 9c 9c 77 4c 34 79 82 54 58 5e 44 6b bd a2 35 c1 92 40 90 49 e8 15 fc 7d 88 89 82 01 9c 93 ea de bf c2 a4 d5 0d cd 8f dc 63 b0 71 98 b0 fc f0 58 ca 2f c6 f3 27 c4 5e 5b 9d e3 c2 b1 2d e1 5c 7d 92 be c7 15 aa 1f 57 86 46 36 8a 91 da 36 79 d2 64 0f 16 55 14 22 28 be 5e 6a ac 75 d0 19 dc 42 98 bc 5e 55 2b a9
                                                                                                                                                                                                                                                                                                    Data Ascii: !fhL*Na=,P9Zh4Z=+#~Ig(%a(u'o*C}mEX'.{lE a>:e)>P<m(-wL4yTX^Dk5@I}cqX/'^[-\}WF66ydU"(^juB^U+
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: f7 5b de 2b f1 13 d3 72 f9 cf d0 88 9a 20 33 95 8b 57 7c d6 68 fa b5 62 61 a4 32 f9 ca 12 4e b6 a6 20 38 d6 c1 dc f8 dd b5 01 b0 e6 1c 22 63 df cd 59 90 d6 a9 09 51 ed 57 4f fe 4d ab 69 bd 61 c3 eb a0 c9 03 41 2c c5 d8 e3 88 24 d4 09 a4 68 62 39 d7 72 46 cf 33 ec e2 87 8b 92 26 f5 de 76 d6 b0 74 f5 91 b3 5b 11 7b 05 94 ac 54 e5 6e 59 c6 3c d3 19 d8 6d c2 5d ea 26 d6 bf bd be f6 e3 68 48 4d 03 a4 8e 6b 0b 8f 67 b2 0e 41 da 18 99 ec b8 00 77 a3 bb 2b 60 93 ba c5 a8 56 c9 1e 4f 27 90 2c bf 56 71 5c cd 68 d0 2e 28 48 17 32 2b ff bc f5 d5 36 ca 9a 4b b8 d7 93 4e e9 7b 79 05 f7 26 76 f6 bb b1 40 db 7c 12 69 71 3b 56 3f 64 82 4e 3f c0 76 37 68 a6 d5 34 85 18 9f b5 c0 fd a5 c3 f9 2e 8d 21 f7 84 c3 35 1a ae 5c 0d f5 ef 1d 7f 57 e0 51 38 60 85 25 a3 5b 19 4c 10 5e
                                                                                                                                                                                                                                                                                                    Data Ascii: [+r 3W|hba2N 8"cYQWOMiaA,$hb9rF3&vt[{TnY<m]&hHMkgAw+`VO',Vq\h.(H2+6KN{y&v@|iq;V?dN?v7h4.!5\WQ8`%[L^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 20 30 2e e9 d2 d7 26 86 01 e9 ff 46 d9 67 d5 0e 6a 90 3c 79 f6 2d 78 64 b4 71 43 3a db 1e bf d2 d7 e1 bf 96 7d ee f4 18 24 bc 8a dd 39 36 88 93 91 97 d3 6c 4b 61 26 8a 0b ee f4 25 6a 2a e4 45 25 8d 57 c7 e8 03 2a 8b bb 76 ea 9b b1 4c 1a fc 05 a2 27 bb c9 df f1 2e e8 ff d5 ab 1f 2f d2 fa 49 56 17 64 d9 b6 2a aa d4 23 5d 3d 41 47 70 99 9f b0 6d e1 9d 2e bf e9 c3 16 07 0b 3b 4d cc 3e c6 4d a7 e0 3c b8 08 42 62 4e b9 94 5d b0 9b 4e 82 7a 58 1a 90 22 da bc d6 79 b3 57 cc 8e 5b f3 3f 8d 18 82 f6 fc 27 15 c1 9d 4d ee 37 66 bb 86 a0 c8 67 8f c4 d9 9f be 73 de 83 fc 27 f1 00 a6 71 a7 fd c7 e0 8e b6 77 ff 8c 8b 16 2c fb 40 09 56 31 9f 4e 55 f5 b6 df fc 63 84 22 52 ca 5a 2f da e9 e5 be 84 b4 ea 12 ab 79 bf d9 e1 17 2a 74 2c f1 96 38 73 bb 10 05 89 e2 19 0c 61 bf cd
                                                                                                                                                                                                                                                                                                    Data Ascii: 0.&Fgj<y-xdqC:}$96lKa&%j*E%W*vL'./IVd*#]=AGpm.;M>M<BbN]NzX"yW[?'M7fgs'qw,@V1NUc"RZ/y*t,8sa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 7e 7f 96 c5 61 96 3e ed 89 61 97 a3 d3 d4 55 c8 de a7 dc fd c4 fd bc 57 e8 c1 63 0c aa 14 ce 7c 5a 2e 17 7a 1f 89 6e 0b 0d 3e 94 49 f1 bf b8 c4 b2 75 08 bf e9 70 72 0b 47 21 12 8b e1 50 1d f0 dc dd 4e 1b 1a c9 6b 42 8f d7 b6 10 b0 66 ce 16 62 57 c4 c7 fc a1 1a 5b f4 89 ea a6 73 8f 28 69 c7 a1 57 2c f6 49 83 80 e2 ea 2e 1c ef 6d 9d 6a b7 f7 1e 7f 6a d3 11 00 14 c0 69 9b 06 92 e3 b9 c9 b5 cc 85 f8 79 16 0d e8 b6 65 40 17 82 82 70 8a 25 14 5a 74 1c 27 6e ef dc c1 b7 e3 10 d9 4b 7b 7d 09 be 25 ff c2 a3 18 e6 52 a6 e1 dd 58 4e de 76 f7 ba 5a b8 39 a5 20 40 58 65 95 b0 a1 b1 d3 bc 00 4e 60 e0 dc d4 45 b5 ff 6f 3c 81 81 69 48 20 d3 5b 05 79 9c f4 1c 76 ad 40 4f 42 f2 2b 0a 7a f7 03 75 fb aa 6e f4 37 08 e3 f1 d7 ee b5 12 2c 33 5f 82 f0 6e 93 d7 97 00 69 55 21 15
                                                                                                                                                                                                                                                                                                    Data Ascii: ~a>aUWc|Z.zn>IuprG!PNkBfbW[s(iW,I.mjjiye@p%Zt'nK{}%RXNvZ9 @XeN`Eo<iH [yv@OB+zun7,3_niU!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: fb 79 39 17 74 63 1d 0a 25 f1 f5 df 13 fa e3 64 7a bf 5e d7 f4 db e9 82 c0 60 a4 7a ea 10 b8 49 73 ff a8 1c 7f ff 0a da 15 26 cc 5a 79 eb b6 f2 64 4f fd 1e d7 2f 91 95 89 7d b1 24 8a 59 51 eb 2b 2e 40 ca c1 59 bf 1c d4 f9 96 cc 16 d8 f3 88 f8 25 90 33 ae 12 46 ab b0 d4 ba d7 cf dc 10 7a d0 ee bf 0f ba b5 50 db ec bd 2a fe 82 da 23 58 7a 7e 25 c2 6f 7a 23 dd 0b 96 db 5a a4 51 b7 04 0a 45 5f 25 e7 36 5f 79 08 b4 17 76 f6 5a 9b fd 95 c7 87 9b e8 19 2c b7 8e 4e 03 bf a8 30 d1 88 83 ef 69 47 c5 f9 f0 45 e8 27 6d 01 b5 dc b0 da fb 24 4f 97 cf dd d2 38 44 bb aa 5c 9f bd 7c 71 09 03 40 2d 36 25 d8 7f 39 46 12 f8 11 26 9f 1c 82 dc ea eb ef 02 a0 8d 94 5f 4d b3 c4 88 fd 1e 0a 44 b2 47 fc 89 8f 45 eb 8a 09 c6 b0 64 52 e0 ae 76 1e 51 6c 3f f0 3b 49 c1 d7 e9 39 89 da
                                                                                                                                                                                                                                                                                                    Data Ascii: y9tc%dz^`zIs&ZydO/}$YQ+.@Y%3FzP*#Xz~%oz#ZQE_%6_yvZ,N0iGE'm$O8D\|q@-6%9F&_MDGEdRvQl?;I9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: e8 8e e0 72 a7 2e 3c c1 60 f8 ab 7a 50 3d ba bd e2 c3 26 7e 80 4b 33 d9 89 8d 00 d1 f0 02 fe 05 05 26 92 b2 8a ab 79 96 dd c4 9c 53 0e db 18 c7 5f 0f ff c2 4d eb f9 e3 23 a5 ee 94 b3 96 cf 43 03 65 fd eb d0 61 04 09 25 8d d2 70 25 f5 bc 8f 31 c9 28 bd 20 2c fe 0b 73 2a b1 03 3e e8 6f 2d 20 44 03 1b 32 1f 89 0e 74 b9 c7 29 ff 95 e6 bf b1 3f 99 36 cb 8e 0a ca a9 dc 06 73 4f 87 ee cb 85 01 35 2e 33 b9 50 32 25 81 63 83 24 18 bd c6 62 6c f4 c8 85 b0 7f 61 1b 03 d8 b9 2d 9b 53 46 b1 18 33 e0 33 ed 24 b3 59 69 2f 1b f4 0b 79 f7 b4 54 99 30 92 11 eb 94 fa 26 d8 e3 8c 85 ec bd 6b cb 72 71 f3 c8 32 10 3a 6c 15 db b3 6b e5 c2 1b da 1b e5 62 05 c1 bf 41 0b f2 cf 72 46 73 d9 59 e4 74 41 ba 82 a4 ad 44 d3 20 22 ae 7a 74 37 cb 9c 7e 2b 45 fe a9 ab 8a 20 fe 7d 98 e1 65
                                                                                                                                                                                                                                                                                                    Data Ascii: r.<`zP=&~K3&yS_M#Cea%p%1( ,s*>o- D2t)?6sO5.3P2%c$bla-SF33$Yi/yT0&krq2:lkbArFsYtAD "zt7~+E }e


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    27192.168.2.649748172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1273OUTGET /Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:22 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 1380
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=691200
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=2410
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sparklines.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 17:34:53 GMT
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 32472
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abb8d374261-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC787INData Raw: 52 49 46 46 5c 05 00 00 57 45 42 50 56 50 38 4c 4f 05 00 00 2f a9 c0 11 10 d7 e7 b8 6d 23 49 a2 6b f6 c8 ff b1 d1 76 cf 78 af 20 1c b4 6d 24 48 ee de c1 7a fe a8 ee 37 8c db b6 0d 44 e7 7a 13 de fe 73 dc ab 31 ec d8 76 13 49 4f 32 cf 2c 33 e4 b0 f9 47 31 df 1b 00 33 0d 98 24 f5 00 78 fd be bb 05 ae e3 50 09 b3 cd 33 11 f7 ce 49 c3 e1 29 39 ec 65 dc a9 ae 54 39 b0 72 c9 64 96 f5 70 15 62 e8 74 14 91 82 54 32 f6 82 a3 5c 18 84 4c ac 88 25 a0 80 07 82 20 c1 a1 c0 83 41 12 91 e1 e1 90 41 08 20 38 03 18 1c 08 04 06 23 82 40 e0 bf 02 a0 50 4c e1 02 18 1a ac 00 d3 28 1a 24 18 3a 0c 86 01 a1 55 22 48 cc 8a 32 d1 30 09 a0 f0 48 84 d1 71 08 87 a0 b2 d9 03 05 80 91 c0 28 06 20 08 26 06 fe d1 c5 81 42 20 cd 2c 5c 81 8d 9d 58 04 56 10 61 03 10 1c 01 76 50 18 ac 68 d4
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF\WEBPVP8LO/m#Ikvx m$Hz7Dzs1vIO2,3G13$xP3I)9eT9rdpbtT2\L% AA 8#@PL($:U"H20Hq( &B ,\XVavPh
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC593INData Raw: 23 75 01 c8 f5 3c 9c 54 96 8e 19 73 e6 0e a2 e2 32 31 0b 50 fc fa 87 a2 33 31 77 61 42 9e ad ee b2 e4 f9 26 cb 17 00 dc 24 05 a9 9b 12 10 71 c6 40 34 53 1a b3 4b 5c 1f 1f 0a 8c 75 24 f6 34 75 c5 bd 9f 5a 5e c5 40 01 4c 5a 3d 82 77 0a 44 7c dc b9 e2 fe 26 4c 24 e4 aa 54 fd 23 c6 38 53 67 e5 bb 2b 40 87 91 da a3 bd 7c 5e ae 6c 45 fb 23 91 bc f7 a4 80 ef 43 a1 86 57 c5 4a f1 61 d9 0a e5 2e 5f 82 22 61 8a 8f 2d 62 ea 93 7c 75 fc cd 23 5e 34 e5 ac 98 7a a1 c2 b9 9c 8a e7 f5 48 12 22 b2 12 85 e2 64 a7 86 04 4d d9 43 35 63 ae 25 f9 b3 f4 6c 9a 8a e9 5b 08 88 c8 6f bc d8 78 45 0f 9f f6 d3 25 8d fc b6 f5 b4 47 ad 89 1b 73 a1 db 65 dd 9e 22 9c de 56 c2 c6 bd cf 32 91 28 63 24 75 53 ec 8a 8e 9b f2 8a 2d da 13 1b 4b 8c f6 63 a5 15 9c 4d d4 b8 3c 6e d5 b2 9f bd 97 f8
                                                                                                                                                                                                                                                                                                    Data Ascii: #u<Ts21P31waB&$q@4SK\u$4uZ^@LZ=wD|&L$T#8Sg+@|^lE#CWJa._"a-b|u#^4zH"dMC5c%l[oxE%Gse"V2(c$uS-KcM<n


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    28192.168.2.649747172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1314OUTGET /logos/articles/small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:22 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 49208
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=67822
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "1296cef273fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 17:54:20 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 287325
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abb8ca541e0-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC697INData Raw: 52 49 46 46 30 c0 00 00 57 45 42 50 56 50 38 20 24 c0 00 00 10 73 02 9d 01 2a 94 02 73 01 3e 49 20 8d 44 a2 a2 21 15 0a 9d 4c 28 04 84 b2 b6 9c 6a de c2 fe 5d 1e 8f cb 55 54 fb c8 3c 42 44 35 c7 18 5c 79 f0 06 35 85 ca f0 6c ff aa 89 4d ea e9 97 92 7e df 9c 5f 62 7b 77 34 5f f8 3b c1 f9 af fc 3e 6b 1e fd df 17 fe 9f ac af ed 9f f1 7d 60 ba 48 7f 8e f4 bf e6 d5 ff 7f d9 3f f7 4e 9a bf 5b 5f eb 5e b2 3e 73 de b7 9f df 3d 6d f4 88 fe 57 ff b7 bd 97 5c be 46 bd cb fb ff ee 5f f7 ff 9c 4f c6 f3 7f f1 9f db fe d2 fa 91 fc f3 f2 4f ef ff c6 7b 42 fe d7 fe ff fa 5f 1a 7e 24 ff 8d fe 4f f2 f7 e4 23 f3 3f e6 1f e9 ff bc fe f1 7f 97 f8 a2 fb cf fd 7f e9 7c 8d 76 cf f5 1f fa bf d0 fb 07 7b 31 f5 af f8 7f df 3f 28 fe 0d 3e 9f fe ff f9 5f 56 3e c6 ff de f7 01 fe 93 fd
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF0WEBPVP8 $s*s>I D!L(j]UT<BD5\y5lM~_b{w4_;>k}`H?N[_^>s=mW\F_OO{B_~$O#?|v{1?(>_V>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 5e aa fb 0a 87 44 47 7b 5e 00 f5 14 f6 08 48 0e d5 24 bf 51 76 1e 5a 30 12 de 3e e0 e0 45 68 81 ab a1 5c 5b a5 02 1d a1 fe 6c 52 f3 2f d9 b9 53 8a 67 bd 0c e8 8d e9 bb f8 f7 4a 97 90 d0 9f 30 2f 1b 3c c6 c3 3d b3 fa bb db 48 1f 44 63 70 e3 00 ad 87 ef ae ff fb 7e 30 4a 33 98 e8 aa 89 7e 40 dc 54 82 b3 cb 8e c3 ee 1d a9 42 e5 66 8d 89 4c 49 2e ee fd b7 3d 18 e7 56 47 77 ab 94 7d 1c 5c d9 5a e6 c0 eb d5 5e 51 e4 8d 9f ac 98 b3 f2 2b 12 18 7c 7d 1b 2e 8e 43 ec bf 6c fa aa de 83 f9 b4 9f 58 a0 bb 07 f6 e2 fc c4 a2 10 b2 c2 87 07 7c 33 ff 7c 3c 2a 1c 40 5c 2f 37 34 4e cd 23 7d 0a c1 45 eb 48 30 d9 27 b6 be 07 3e 1d fc f2 f6 88 da a6 ce 4a fd 62 e7 00 9f db 61 03 42 6b 4b fe 8b f4 11 42 35 35 b5 07 41 76 ba 2d d8 05 25 d8 38 02 0b b8 c0 81 b7 55 4e e8 6a 13 60
                                                                                                                                                                                                                                                                                                    Data Ascii: ^DG{^H$QvZ0>Eh\[lR/SgJ0/<=HDcp~0J3~@TBfLI.=VGw}\Z^Q+|}.ClX|3|<*@\/74N#}EH0'>JbaBkKB55Av-%8UNj`
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 44 5b e9 a2 df ea 64 4e 74 d0 81 82 6b a4 bb 2d a1 1d 51 4e d7 34 c0 af 7c 7d be a6 71 c3 f7 7d 5e ea 0d ed 4f 9d 2e a4 c6 04 e1 09 00 78 36 4b 89 92 51 3b e4 99 6a 40 0c c3 60 93 7e 0b 83 32 ee 25 90 c7 75 bf 66 d7 78 6b 70 d8 7c 24 53 34 27 ac c0 62 91 a2 0e e3 e2 fe 43 52 70 16 3e 0a f3 55 f5 35 9a c6 64 12 9e 50 2b 11 17 1f 4b 6f 7f cf 50 65 ba e0 e5 08 a7 f5 46 ff 37 07 f4 27 e1 e4 6e b2 f9 b5 4b b2 3d 8e 19 a1 51 93 f8 15 86 21 6f 2f 19 53 20 85 1d fe a8 1f 1c de 60 0c 01 77 01 8c 28 03 c3 d5 0a 36 e7 3b fc be 44 31 d9 80 17 a3 cf 50 06 cd 11 e0 e2 2f fe 8a 46 94 e1 17 df c4 1a 08 c9 57 4f e4 bc b8 61 1e 0e a0 fe 33 84 27 9a ae c8 e7 0d e4 b2 e9 6e 89 9b e4 05 85 00 a9 fb 31 ce e7 aa 1f b4 86 5a 90 07 58 bb c9 5b 68 4f 19 78 87 ef 68 42 51 9b fd c9
                                                                                                                                                                                                                                                                                                    Data Ascii: D[dNtk-QN4|}q}^O.x6KQ;j@`~2%ufxkp|$S4'bCRp>U5dP+KoPeF7'nK=Q!o/S `w(6;D1P/FWOa3'n1ZX[hOxhBQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 7e 0c 87 21 a1 80 0b a7 cd cb 83 fe d5 c2 3f b7 78 e5 62 20 df 19 0e 82 4f e5 c9 00 aa 96 7e a2 25 ee 63 a9 b2 5a 50 8a 0d 21 4d 40 0b b2 26 23 b9 4e 60 66 c9 2f 71 50 38 bf 29 62 e5 6c 88 5c af b6 82 58 aa df 55 b0 9d 66 06 7c 5b 7e f8 a4 4b 0f c8 23 e4 7a 60 16 4d 79 32 ea f9 06 2f 60 b3 fa b5 5b 61 80 cd de 60 ab 17 b8 b8 e4 8e a3 26 7a 30 3c 20 d2 7c 83 39 f8 cc f6 23 13 35 ab f8 7e 6b f1 8f c5 57 28 ce 16 d0 c0 21 74 41 48 04 95 ae 8b 32 25 1e 26 0a 05 32 44 b0 36 d7 55 7b 2d 32 69 0b b8 16 be 4c 96 48 8b 7d fd 80 2e 16 95 0d 9f ca 6a 1f 80 64 0c 3c b9 c3 3e ce 15 db 3f ac ee 61 ac fe 98 ac 54 62 df a8 f0 17 35 4e be 31 fe 43 32 de fd cb 50 c7 e0 46 b5 0b 2a 4e a8 34 35 d1 ea 3e 13 f8 dc d2 42 e7 3c 35 3f 52 9e 3e f5 3c f0 a0 98 4d 64 b6 84 2e 91 d0
                                                                                                                                                                                                                                                                                                    Data Ascii: ~!?xb O~%cZP!M@&#N`f/qP8)bl\XUf|[~K#z`My2/`[a`&z0< |9#5~kW(!tAH2%&2D6U{-2iLH}.jd<>?aTb5N1C2PF*N45>B<5?R><Md.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 09 2a 37 01 85 95 17 e0 6f 86 95 87 a5 c3 36 09 c0 45 c0 01 3a ec 9d 71 20 4e a5 d2 75 15 a3 ac 2e 6d f2 dd 2b 4d 73 5a fb 2b eb 27 b8 eb 63 64 3b 26 f0 d1 69 ca f3 d9 d4 1f 20 aa c0 9e 46 3d b5 56 3a 58 76 69 5f 7d c1 c4 77 75 65 35 f2 cf 99 81 78 20 47 de 88 91 0b 53 39 5c 95 88 8f 64 8c c0 bc 2e 1b 27 5f 80 29 d5 0b 59 b5 6f 13 b7 79 c9 1d 4d a2 e5 7f 3b db 31 ae fb 9c 50 f7 db b2 96 48 43 7f df 45 c2 28 c3 25 b3 1c c6 a8 ef e6 8a 9e 4a 23 ef 29 51 26 ef 4a fd fd 9f 6e b5 5e 04 19 0c ab fc 81 a1 67 a3 ed 38 49 2b 91 d4 16 12 30 59 e6 cd ec 0c 4c 30 62 c5 49 52 39 2f 8e 69 0c 45 7f 34 c6 b3 be 1b e9 00 d3 e3 63 8d 01 3a e6 d8 2c 72 d9 4c 57 1f 00 b6 7d 71 be f9 9d a3 57 ad fa 43 e4 e7 58 24 f2 72 ce 1c 93 6f 80 00 fe d3 f4 88 80 ac 4f 1b 5f b7 6b 7c aa
                                                                                                                                                                                                                                                                                                    Data Ascii: *7o6E:q Nu.m+MsZ+'cd;&i F=V:Xvi_}wue5x GS9\d.'_)YoyM;1PHCE(%J#)Q&Jn^g8I+0YL0bIR9/iE4c:,rLW}qWCX$roO_k|
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: be c7 82 55 2c 4f 04 bf 34 b5 4e 84 af 66 0f f5 fc 07 77 a8 9c 7e 31 48 9e 8a e0 d5 01 c4 22 f6 fc 5b ce cb e9 33 30 80 3d 97 a2 53 95 c8 ca 41 c3 40 97 c8 90 57 58 f3 08 31 c2 99 e6 fc 37 76 5d 40 d2 91 c3 9b 49 12 2a cd c6 3b d8 33 4a 43 34 46 ac b2 92 62 01 7f 41 0f 42 a1 c1 e9 fe 7f 52 d3 d0 45 44 63 a0 01 45 84 18 4c c5 8f 0c 60 ef 7f 81 96 45 31 a4 f1 7e 9b 1b 9f dd d8 3a b7 86 58 ae 64 4e 59 9e ab cc 38 17 06 0b ad 69 37 0e 86 24 ad 29 b8 7d 00 b3 15 f4 0c 05 c8 20 c3 f4 e0 2b a5 2d 7c 2f 5a 69 9f fa 76 d8 8b ed e5 4a 43 4c f3 7b 5b 91 27 bb bd 51 3e dd d8 7a e6 3e 13 ef e3 b4 b9 ce c9 fd a8 56 6a be 01 e7 57 9a 7f 40 a4 89 15 e0 51 54 f4 b7 e8 b0 02 0e 76 c7 1e ec f5 ce 33 80 c7 e9 c2 3c a3 f1 8b 10 1b e7 29 f9 5e 41 d9 32 42 07 cf fa c0 5e 9c 1f
                                                                                                                                                                                                                                                                                                    Data Ascii: U,O4Nfw~1H"[30=SA@WX17v]@I*;3JC4FbABREDcEL`E1~:XdNY8i7$)} +-|/ZivJCL{['Q>z>VjW@QTv3<)^A2B^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 4c 9d 86 a0 a9 0a 59 78 6c 73 73 ae ad b6 26 ad ab 06 61 b3 55 97 2d 5f b3 1f 45 92 a0 ee be 67 b7 e8 ee fa 97 bd 5e dd 73 dc 08 45 4a 4e e8 98 46 b4 92 6c 37 7f a9 4b a7 43 79 2a 7e bf c2 4b ef f3 a3 9a 83 fa 11 d0 a0 e4 0f 73 c6 45 c9 28 8e 9a f3 94 66 60 5d 54 48 c6 e6 36 bc 03 4e 39 51 19 95 df 8b 00 59 20 88 db 0d d3 db b1 51 7e 30 4c f6 b3 d7 44 e6 ef 6f 1e 0a 8f 8b 13 54 8e b8 b4 9e 30 88 22 0c e6 53 7e 4d e1 8b 97 46 06 f8 f8 f4 e8 4a b0 56 73 e8 42 55 94 32 63 79 4e c1 47 fe bc ea 66 b1 cf 20 31 50 91 8f 95 36 f0 27 6e 66 80 48 54 a7 fa 7a a9 fc 29 9b 4e a4 c7 b8 60 bd 01 fb 0d 63 c1 03 e4 95 e3 ff 41 62 45 df ed 66 a5 b1 0d 2b 32 b6 8b 4d 91 ce c5 e8 47 20 4a 4c 55 a1 20 fc de 7f 9d 9b 95 64 a1 a8 8d 87 7e e9 1d 65 43 32 cc 04 07 bc 72 94 eb 39
                                                                                                                                                                                                                                                                                                    Data Ascii: LYxlss&aU-_Eg^sEJNFl7KCy*~KsE(f`]TH6N9QY Q~0LDoT0"S~MFJVsBU2cyNGf 1P6'nfHTz)N`cAbEf+2MG JLU d~eC2r9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 2f 2b 1d 36 15 42 62 ba bd db 78 ce fe 65 b9 e0 a0 68 64 b0 be 61 78 f3 a0 ae 05 ea 5e b8 1e db 04 b5 02 4e 97 81 42 12 7a 90 e4 24 3e ef 90 1d 32 ea 38 48 b1 0c cf ca 8a 7b df 73 d3 33 7a 77 7f d8 24 aa cf 17 06 2a 00 eb 57 42 4e b2 3a 87 41 e1 0e 65 32 34 b3 dd 46 d9 7e 5e 4e 99 d9 16 cf 6a 83 68 74 48 f9 ca 96 a4 b9 72 fc 76 94 1d ae 33 4a a4 f7 a8 b5 03 7c 33 e3 7c 93 74 64 97 f6 f6 5b de 40 ab 17 ac 7d 3c 93 7e 53 77 38 bc 4a ea 16 78 1c f0 f6 3d ed 24 4e 97 e1 bb 02 d1 0a c7 91 dc cf ed 8d 7d 15 0c 6e 2f 44 2a 71 c0 b8 98 f7 5a 66 b7 ba 54 35 45 aa 5d 31 b0 27 c0 4a ad 34 06 88 34 0d f1 80 5d c0 99 22 f3 b0 3f ee 0f bb e9 71 c9 76 41 f1 08 84 12 f5 e1 51 2d b6 7c 2f fb 21 5f 31 fb 4e 96 1e 56 3c 7e b3 f9 d5 49 e1 a0 14 77 31 f8 ee 13 05 36 16 59 e3
                                                                                                                                                                                                                                                                                                    Data Ascii: /+6Bbxehdax^NBz$>28H{s3zw$*WBN:Ae24F~^NjhtHrv3J|3|td[@}<~Sw8Jx=$N}n/D*qZfT5E]1'J44]"?qvAQ-|/!_1NV<~Iw16Y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 03 75 20 04 aa 70 03 03 c4 86 69 02 a3 77 f6 38 98 6f ef 57 6b 1c 31 25 44 90 14 b3 84 91 19 fc 7e 67 f2 38 be 91 db 39 30 ad 18 96 65 27 f0 56 85 02 cd 79 48 b1 fd 77 86 83 48 72 c5 fd 70 33 ce d6 88 14 6f 83 4b 5d e7 4e 70 59 5c cd 18 b7 b6 1f 47 ef ab 44 77 a4 1c 75 0b 24 60 e4 44 4d d9 b3 a2 77 67 ae e4 2f 59 6d 1d 26 44 12 fe 15 f6 42 54 5e f6 35 96 2d c8 c7 f6 5e d3 2d ac 14 de dd c0 24 67 c5 3c cd ad 7a 4a 86 0f 09 d5 3a d1 5a 19 50 46 5f 7a ba 7e 12 b8 c3 e9 82 c2 29 2b 95 b2 85 a8 86 71 56 37 c8 bb 8d 19 2c 94 c7 68 eb 72 ee 58 fa 51 a2 a3 2b 97 59 af 67 86 12 1d 6e 8c 86 46 62 7c ab 29 61 ce 58 88 17 8a f5 28 55 77 48 4d eb b9 1d b8 4d 68 c1 6b dd 5b 2b dc 31 bb ca cb 68 c8 63 c3 56 b2 ea 0c 16 08 bd eb 9c 63 eb b2 a9 dd cb 38 74 b5 a3 f7 bd 33
                                                                                                                                                                                                                                                                                                    Data Ascii: u piw8oWk1%D~g890e'VyHwHrp3oK]NpY\GDwu$`DMwg/Ym&DBT^5-^-$g<zJ:ZPF_z~)+qV7,hrXQ+YgnFb|)aX(UwHMMhk[+1hcVc8t3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: f4 fc 62 a8 0f b7 d0 3e a9 9c 28 e7 22 b7 6e 53 c5 45 e9 7c 4e e2 c5 35 91 0b 46 ac 7b 8a db 5e ae 60 39 47 6f 61 77 ab f2 10 42 4c 26 45 74 89 33 70 a4 90 85 08 cf e9 07 b6 76 e4 95 55 d8 dd 83 59 db 05 6d a9 af 61 2a 36 87 36 7f 3b 2b 36 a2 fb 70 c2 e6 c3 ef ae d1 bc 3b b4 21 91 91 e0 53 e9 99 6f 6d b4 c5 2c c5 91 0d 13 f3 4a 29 16 67 04 de 15 f1 37 ec 3f 0a 7f 11 e7 7b bd fc 38 fd 2e 09 ec 73 8a 2f 60 5b ae ba 43 74 0f 45 f6 41 76 3a 63 36 8f d7 3a 34 a1 25 99 20 a0 3b 49 cf 61 92 76 fe a2 fc 64 e7 a2 58 40 98 25 fb 12 c2 62 7f a1 23 02 a1 d0 bc 18 47 60 d8 b7 a0 fc e2 66 eb 09 03 c4 45 ec 4d a0 22 13 93 07 73 1a 8c bb e2 d4 e4 a7 95 b9 00 b4 86 b1 04 fe 9c c3 08 bf e8 26 cc 06 2e 54 51 55 56 b2 b8 8d 1f ce 05 24 f2 bf b8 a7 41 94 d1 97 a6 51 00 64 b5
                                                                                                                                                                                                                                                                                                    Data Ascii: b>("nSE|N5F{^`9GoawBL&Et3pvUYma*66;+6p;!Som,J)g7?{8.s/`[CtEAv:c6:4% ;IavdX@%b#G`fEM"s&.TQUV$AQd


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    29192.168.2.649749172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1198OUTGET /Scripts/libraries/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:22 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"c87ef0e54380da1:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729417
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abb887942e9-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC878INData Raw: 37 64 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db6/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2c 20 63 20 3d 20 7b 20 74 79 70 65 3a 20 21 30 2c 20 73 72 63 3a 20 21 30 2c 20 6e 6f 6e 63 65 3a 20 21 30 2c 20 6e 6f 4d 6f 64 75 6c 65 3a 20 21 30 20 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 20 74 2c 20 6e 29 20 7b 20 76 61 72 20 72 2c 20 69 2c 20 6f 20 3d 20 28 6e 20 3d 20 6e 20 7c 7c 20 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 69 66 20 28 6f 2e 74 65 78 74 20 3d 20 65 2c 20 74 29 20 66 6f 72 20 28 72 20 69 6e 20 63 29 20 28 69 20 3d 20 74 5b 72 5d 20 7c 7c 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 20 26 26 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 20 69 29 3b 20 6e 2e 68 65 61 64 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("script"); if (o.text = e, t) for (r in c) (i = t[r] || t.getAttribute && t.getAttribute(r)) && o.setAttribute(r, i); n.head.appen
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 25 20 32 20 7d 29 29 20 7d 2c 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 2c 20 6e 20 3d 20 2b 65 20 2b 20 28 65 20 3c 20 30 20 3f 20 74 20 3a 20 30 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 20 3c 3d 20 6e 20 26 26 20 6e 20 3c 20 74 20 3f 20 5b 74 68 69 73 5b 6e 5d 5d 20 3a 20 5b 5d 29 20 7d 2c 20 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a
                                                                                                                                                                                                                                                                                                    Data Ascii: odd: function () { return this.pushStack(S.grep(this, function (e, t) { return t % 2 })) }, eq: function (e) { var t = this.length, n = +e + (e < 0 ? t : 0); return this.pushStack(0 <= n && n < t ? [this[n]] : []) }, end: function () { return this.prevObj
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 65 3a 20 74 20 26 26 20 74 2e 6e 6f 6e 63 65 20 7d 2c 20 6e 29 20 7d 2c 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 30 3b 20 69 66 20 28 70 28 65 29 29 20 7b 20 66 6f 72 20 28 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 20 7d 20 65 6c 73 65 20 66 6f 72 20 28 72 20 69 6e 20 65 29 20 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 3b 20 72 65 74 75 72 6e 20 65 20 7d 2c 20 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: e: t && t.nonce }, n) }, each: function (e, t) { var n, r = 0; if (p(e)) { for (n = e.length; r < n; r++)if (!1 === t.call(e[r], r, e[r])) break } else for (r in e) if (!1 === t.call(e[r], r, e[r])) break; return e }, makeArray: function (e, t) { var n =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 3d 3d 20 74 20 26 26 20 28 6c 20 3d 20 21 30 29 2c 20 30 20 7d 2c 20 44 20 3d 20 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 74 20 3d 20 5b 5d 2c 20 71 20 3d 20 74 2e 70 6f 70 2c 20 4c 20 3d 20 74 2e 70 75 73 68 2c 20 48 20 3d 20 74 2e 70 75 73 68 2c 20 4f 20 3d 20 74 2e 73 6c 69 63 65 2c 20 50 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 20 3d 20 30 2c 20 72 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 6e 20 3c 20 72 3b 20 6e 2b 2b 29 69 66 20 28 65 5b 6e 5d 20 3d 3d 3d 20 74 29 20 72 65 74 75 72 6e 20 6e 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 52 20 3d 20 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74
                                                                                                                                                                                                                                                                                                    Data Ascii: == t && (l = !0), 0 }, D = {}.hasOwnProperty, t = [], q = t.pop, L = t.push, H = t.push, O = t.slice, P = function (e, t) { for (var n = 0, r = e.length; n < r; n++)if (e[n] === t) return n; return -1 }, R = "checked|selected|async|autofocus|autoplay|cont
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 2c 20 22 69 22 29 2c 20 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 4d 20 2b 20 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 4d 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 29 20 7d 2c 20 59 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 20 51 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 20 4a 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 20 4b 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 20 5a
                                                                                                                                                                                                                                                                                                    Data Ascii: , "i"), needsContext: new RegExp("^" + M + "*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\(" + M + "*((?:-\\d)?\\d*)" + M + "*\\)|)(?=[^-]|$)", "i") }, Y = /HTML$/i, Q = /^(?:input|select|textarea|button)$/i, J = /^h\d$/i, K = /^[^{]+\{\s*\[native \w/, Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 21 72 20 26 26 20 28 54 28 65 29 2c 20 65 20 3d 20 65 20 7c 7c 20 43 2c 20 45 29 29 20 7b 20 69 66 20 28 31 31 20 21 3d 3d 20 70 20 26 26 20 28 75 20 3d 20 5a 2e 65 78 65 63 28 74 29 29 29 20 69 66 20 28 69 20 3d 20 75 5b 31 5d 29 20 7b 20 69 66 20 28 39 20 3d 3d 3d 20 70 29 20 7b 20 69 66 20 28 21 28 61 20 3d 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 20 72 65 74 75 72 6e 20 6e 3b 20 69 66 20 28 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 20 6e 20 7d 20 65 6c 73 65 20 69 66 20 28 66 20 26 26 20 28 61 20 3d 20 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 20 26 26 20 79 28 65 2c 20 61 29 20 26 26 20 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                    Data Ascii: !r && (T(e), e = e || C, E)) { if (11 !== p && (u = Z.exec(t))) if (i = u[1]) { if (9 === p) { if (!(a = e.getElementById(i))) return n; if (a.id === i) return n.push(a), n } else if (f && (a = f.getElementById(i)) && y(e, a) && a.id === i) return n.push(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 20 72 20 3d 20 6e 2e 6c 65 6e 67 74 68 3b 20 77 68 69 6c 65 20 28 72 2d 2d 29 20 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 20 3d 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 20 26 26 20 65 2c 20 72 20 3d 20 6e 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 31 20 3d 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 20 69 66 20 28 72 29 20 72 65 74 75 72 6e 20 72 3b 20 69 66 20 28 6e 29 20 77 68 69 6c 65 20 28 6e 20 3d 20 6e 2e 6e 65 78 74 53 69
                                                                                                                                                                                                                                                                                                    Data Ascii: } function fe(e, t) { var n = e.split("|"), r = n.length; while (r--) b.attrHandle[n[r]] = t } function pe(e, t) { var n = t && e, r = n && 1 === e.nodeType && 1 === t.nodeType && e.sourceIndex - t.sourceIndex; if (r) return r; if (n) while (n = n.nextSi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 65 20 3a 20 70 3b 20 72 65 74 75 72 6e 20 72 20 21 3d 20 43 20 26 26 20 39 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 28 61 20 3d 20 28 43 20 3d 20 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 45 20 3d 20 21 69 28 43 29 2c 20 70 20 21 3d 20 43 20 26 26 20 28 6e 20 3d 20 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 20 26 26 20 6e 2e 74 6f 70 20 21 3d 3d 20 6e 20 26 26 20 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 3f 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 20 6f 65 2c 20 21 31 29 20 3a 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 20 26 26 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64
                                                                                                                                                                                                                                                                                                    Data Ascii: e : p; return r != C && 9 === r.nodeType && r.documentElement && (a = (C = r).documentElement, E = !i(C), p != C && (n = C.defaultView) && n.top !== n && (n.addEventListener ? n.addEventListener("unload", oe, !1) : n.attachEvent && n.attachEvent("onunload
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 2c 20 72 2c 20 69 2c 20 6f 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 69 66 20 28 6f 29 20 7b 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 3b 20 69 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 6f 20 3d 20 69 5b 72 2b 2b 5d 29 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                                    Data Ascii: ementById && E) { var n, r, i, o = t.getElementById(e); if (o) { if ((n = o.getAttributeNode("id")) && n.value === e) return [o]; i = t.getElementsByName(e), r = 0; while (o = i[r++]) if ((n = o.getAttributeNode("id")) && n.value === e) return [o] } retur


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    30192.168.2.649754172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC1332OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abb8bd91815-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    31192.168.2.649751104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC552OUTGET /wp-content/plugins/retirely/js/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 21:24:12 GMT
                                                                                                                                                                                                                                                                                                    ETag: W/"1faa-6232079febed7-gzip"
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 3176
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tnvxUnUn59%2BRxNISVsKsmXJYg65qiksASTGsV8htIMs1USFi1mP8jo6ZN%2F1W9T2wekNRLhSw2M5pb44qeK989gdDuhfRymlqm6CYs%2FdnHM4mO92ciutfJhAE8KqH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abcde104277-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC500INData Raw: 31 66 61 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 53 74 61 74 73 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 73 74 61 74 73 51 75 65 75 65 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 6e 64 69 6e 67 20 73 74 61 74 73 2e 20 51 75 65 75 65 3a 27 2c 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 74 61 74 73 51 75 65 75 65 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 68 72 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 20 27 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 6a 73 6f 6e 2f 72 65 74 69 72 65 6c 79 2f 76 31 2f 75 70 64 61 74
                                                                                                                                                                                                                                                                                                    Data Ascii: 1faafunction sendStats() { if (statsQueue.length > 0) { //console.log('Sending stats. Queue:', JSON.stringify(statsQueue)); var xhr = new XMLHttpRequest(); xhr.open("POST", 'https://airwhon.com/wp-json/retirely/v1/updat
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 74 61 74 73 20 73 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 27 2c 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 46 61 69 6c 65 64 20 74 6f 20 73 65 6e 64 20 73 74 61 74 73 2e 20 53 74 61 74 75 73 3a 27 2c 20 78 68 72 2e 73 74 61 74 75 73 2c 20 27 52 65 73 70 6f 6e 73 65 3a 27 2c 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: //console.log('Stats sent successfully:', xhr.responseText); } else { console.error('Failed to send stats. Status:', xhr.status, 'Response:', xhr.responseText); } } };
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 2c 20 22 33 2e 36 2e 30 22 29 3b 0d 0a 20 20 20 20 69 66 20 28 73 63 72 69 70 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 63 72 69 70 74 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 73 63 72 69 70 74 2e 6f 6e 6c 6f 61 64 20 3d 20 73 63 72 69 70 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 73 20 3d 20 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 73 20 7c 7c 20 72 73 20 3d 3d 3d 20 22 6c 6f 61 64 65 64 22 20 7c 7c 20 72 73 20 3d 3d 3d 20 22
                                                                                                                                                                                                                                                                                                    Data Ascii: e.jquery.com/jquery-3.6.0.slim.min.js", "3.6.0"); if (script) { script.async = true; script.onload = script.onreadystatechange = function() { var rs = this.readyState; if (!rs || rs === "loaded" || rs === "
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 20 20 20 20 73 74 61 74 73 51 75 65 75 65 2e 70 75 73 68 28 73 74 61 74 45 6e 74 72 79 29 3b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 51 75 65 75 65 64 20 73 74 61 74 73 3a 22 2c 20 73 74 61 74 45 6e 74 72 79 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 52 65 74 69 72 65 6c 79 28 24 2c 20 63 6f 6e 74 61 69 6e 65 72 29 20 7b 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 64 67 65 74 49 64 20 3d 20 70 61 72 73 65 49 6e 74 28 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 77 69 64 67 65 74 2d 69 64 27 29 2c 20 31 30 29 3b 0d 0a 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: statsQueue.push(statEntry); //console.log("Queued stats:", statEntry);}function initRetirely($, container) { $(document).ready(function() { var currentWidgetId = parseInt(container.getAttribute('data-widget-id'), 10);
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 6c 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 73 70 65 63 69 66 69 63 41 72 74 69 63 6c 65 55 72 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 73 70 6f 6e 73 65 20 73 74 61 74 75 73 3a 27 2c 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: l); fetch(specificArticleUrl) .then(response => { //console.log('Response status:', response.status); return response.json(); })
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 66 61 75 6c 74 57 69 64 67 65 74 43 6f 6e 74 65 6e 74 28 77 69 64 67 65 74 49 64 2c 20 63 6f 6e 74 61 69 6e 65 72 29 20 7b 0d 0a 20 20 20 20 6c 6f 61 64 43 73 73 49 66 4e 6f 74 50 72 65 73 65 6e 74 28 27 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 74 69 72 65 6c 79 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 27 2c 20 27 31 2e 30 2e 31 27 29 3b 0d 0a 20 20 20 20 6c 6f 61 64 43 73 73 49 66 4e 6f 74 50 72 65 73 65 6e 74 28 60 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 72 65 74 69 72 65 6c 79 5f 63 75 73 74 6f 6d 5f 63 73 73 2f 63 75 73 74 6f 6d 2d 73 74 79 6c 65 2d 24 7b 77 69 64 67 65 74 49 64 7d 2e 63 73 73
                                                                                                                                                                                                                                                                                                    Data Ascii: faultWidgetContent(widgetId, container) { loadCssIfNotPresent('https://airwhon.com/wp-content/plugins/retirely/css/style.css', '1.0.1'); loadCssIfNotPresent(`https://airwhon.com/wp-content/uploads/retirely_custom_css/custom-style-${widgetId}.css
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC769INData Raw: 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 20 3d 20 67 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 27 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 20 3d 20 67 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 27 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 53 74 61 74 73 28 27 63 6c 69 63 6b 73 27 2c 20 77 69 64 67 65 74 49 64 2c 20 75 6e 69 71 75 65 49 64 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: '); const originWidgetId = getUrlParameter('originWidgetId'); const originUniqueId = getUrlParameter('originUniqueId'); queueStats('clicks', widgetId, uniqueId); if (o
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    32192.168.2.649750104.20.95.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:22 UTC539OUTGET /counter/counter.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 16:33:35 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"66f58cdf-8c17"
                                                                                                                                                                                                                                                                                                    expires: Mon, 30 Sep 2024 02:19:48 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 28775
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abcec827c8e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC980INData Raw: 37 65 31 64 0d 0a 76 61 72 20 5f 73 74 61 74 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 4e 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 70 2c 56 29 7b 66 6f 72 28 76 61 72 20 49 3d 30 3b 49 3c 56 2e 6c 65 6e 67 74 68 3b 49 2b 2b 29 69 66 28 56 5b 49 5d 3d 3d 70 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 70 29 7b 72 65 74 75 72 6e 20 42 65 28 70 2c 5b 31 32 32 32 35 31 38 39 2c 31 31 35 34 38 30 32 33 2c 31 31 38 37 38 38 37 31 2c 31 32 32 31 34 36 35 39 2c 39 38 31 33 35 39 2c 39 35 36 30 33 33 34 2c 36 37 30 39 36 38 37 2c 39 38 37 39 36 31 33 2c 34 31 32 34 31 33 38 2c 32 30 34 36 30 39 2c 31 30 37 37 36 38 30 38 2c 31 31 36 30 31 38 32 35 2c 31 30 30 31 31 39 31 38 5d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: 7e1dvar _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 22 2b 65 29 3b 74 3d 6e 3d 3d 3d 2d 31 2c 70 65 2b 3d 6e 7d 7d 63 61 74 63 68 28 69 29 7b 74 3d 21 31 7d 72 65 74 75 72 6e 20 74 7d 2c 47 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 72 65 66 65 72 72 65 72 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 28 65 3d 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 29 2c 65 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 74 69 74 6c 65 3b 72 65 74 75 72 6e 20 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 30 30 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3f 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 3a 65 3d 65 73 63
                                                                                                                                                                                                                                                                                                    Data Ascii: "+e);t=n===-1,pe+=n}}catch(i){t=!1}return t},Ge=function(){var e=""+v.referrer;return typeof sc_referer_scr08!="undefined"&&(e=sc_referer_scr08),e},Te=function(){var e=""+v.title;return e=e.substring(0,300),encodeURIComponent?e=encodeURIComponent(e):e=esc
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 77 68 22 29 2c 6c 3d 30 3b 66 26 26 28 6c 3d 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 70 6e 22 29 2c 73 3d 30 3b 75 26 26 28 73 3d 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 64 62 22 29 2c 63 3d 30 3b 67 26 26 28 63 3d 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 72 3d 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 6a 73 5f 65 78 65 63 3d 22 2b 74 2b 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 74 74 66 62 5f 66 72 6f 6e 74 65 6e 64 3d 22 2b 61 2b 22 26 73 63 5f 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ementById("sc-perf-wh"),l=0;f&&(l=f.textContent);var u=document.getElementById("sc-perf-pn"),s=0;u&&(s=u.textContent);var g=document.getElementById("sc-perf-db"),c=0;g&&(c=g.textContent),r="&sc_ev_scperf_js_exec="+t+"&sc_ev_scperf_ttfb_frontend="+a+"&sc_e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 5d 21 3d 3d 66 5b 6c 5d 29 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 75 29 7b 72 65 74 75 72 6e 20 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 69 66 28 74 28 65 2c 22 74 61 67 73 22 29 26 26 74 79 70 65 6f 66 20 65 2e 74 61 67 73 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 2e 74 61 67 73 29 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 69 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 74 61 67 73 5b 69 5d 3b 69 66 28 4d 74 28 6e 29 29 7b 6e 3d 54 74 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 3d 61 2b 32 29
                                                                                                                                                                                                                                                                                                    Data Ascii: ]!==f[l])}if(Object.prototype.hasOwnProperty)var t=function(l,u){return l.hasOwnProperty(u)};var r={};if(t(e,"tags")&&typeof e.tags=="object"){var n=[];for(var i in e.tags)n[n.length]=i,n[n.length]=e.tags[i];if(Mt(n)){n=Tt(n);for(var a=0;a<n.length;a=a+2)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 6e 65 77 20 52 65 67 45 78 70 28 22 4d 61 63 20 4f 53 20 58 2e 2a 53 61 66 61 72 69 2f 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7c 7c 31 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 72 3d 6e 61 76 69 67 61 74
                                                                                                                                                                                                                                                                                                    Data Ascii: new RegExp("Mac OS X.*Safari/").test(navigator.userAgent)&&window.devicePixelRatio||1;if(!new RegExp("MSIE").test(navigator.userAgent)){if(navigator.mimeTypes&&navigator.mimeTypes.length)for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r=navigat
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 70 61 72 73 65 49 6e 74 28 74 2e 6e 75 6d 62 65 72 2c 31 30 29 21 3d 3d 2d 32 31 34 37 30 32 34 38 39 31 29 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 2c 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 4c 65 28 29 29 7b 74 72 79 7b 65 3d 3d 3d 22 69 73 5f 76 69 73 69 74 6f 72 5f 75 6e 69 71 75 65 22 3f 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 2e 63 6f 6d 2f 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 22 2c 74 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 22 2b 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 28 21 6e 2e 6e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: parseInt(t.number,10)!==-2147024891))throw t}return e},Oe=function(e,t,r){if(Le()){try{e==="is_visitor_unique"?localStorage.setItem("statcounter.com/localstorage/",t):localStorage.setItem("statcounter_"+e,t)}catch(n){if((!n.name||n.name.toLowerCase().repl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61 72 20 66 3d 69 5b 61 5d 3b 66 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 3b 29 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 66 2e 6c 65 6e 67 74 68 29 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 72 29 3d 3d 30 29 7b 76 61 72 20 6c 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 3b 6e 26 26 74 21 3d 3d 76 6f 69 64 20 30 26 26 6e 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 26 26 21 6c 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 7c 7c 28 6e 3d 6c 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 21 31 3b 6e 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ,a=0;a<i.length;a++){for(var f=i[a];f.charAt(0)==" ";)f=f.substring(1,f.length);if(f.indexOf(r)==0){var l=f.substring(r.length,f.length);n&&t!==void 0&&n.includes(""+t+".")&&!l.includes(""+t+".")||(n=l)}}return n},Ke=function(e,t,r,n,i){var a=!1;n===void
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 63 6f 6e 66 69 67 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 2c 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 42 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 22 74 2e 70 68 70 22 2c 69 3d 47 3b 69 66 28 44 65 28 65 29 26 26 28 6e 3d 22 74 5f 73 74 61 74 69 63 2e 70 68 70 22 29 2c 4a 65 28 65 29 26 26 28 6e 3d 22 63 6f 75 6e 74 65 72 5f 74 65 73 74 2e 70 68 70 22 29 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 3d 3d 22 3f 22 29 76 61 72 20 61 3d 69 2b 6e 2b 74 3b 65 6c 73 65 20 76 61 72 20 61 3d 74 3b 61 3d 61 2b 22 26 78 68 72 5f 72 65 71 75 65 73 74 3d 74 72 75 65 22 2c 41 65 28 61 2c 72 29 7d 2c 41 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: e.setItem("statcounter_config",JSON.stringify(r)),!0}catch(n){return!1}},Bt=function(e,t,r){var n="t.php",i=G;if(De(e)&&(n="t_static.php"),Je(e)&&(n="counter_test.php"),t.substring(0,1)=="?")var a=i+n+t;else var a=t;a=a+"&xhr_request=true",Ae(a,r)},Ae=fun
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 2c 61 3d 32 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 2e 6c 65 6e 67 74 68 3c 3d 33 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 69 6e 7b 61 74 3a 31 2c 61 75 3a 31 2c 62 72 3a 31 2c 65 73 3a 31 2c 68 75 3a 31 2c 69 6c 3a 31 2c 6e 7a 3a 31 2c 74 72 3a 31 2c 75 6b 3a 31 2c 75 73 3a 31 2c 7a 61 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 6b 72 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 72 75 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 75 22 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 69 6e 7b 63 73 69 72 6f 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 74 22 26 26 72
                                                                                                                                                                                                                                                                                                    Data Ascii: =Math.min(r.length,n.length),a=2;r.length>1&&(r[r.length-2].length<=3&&r[r.length-1]in{at:1,au:1,br:1,es:1,hu:1,il:1,nz:1,tr:1,uk:1,us:1,za:1}||r[r.length-1]=="kr"||r[r.length-1]=="ru"||r[r.length-1]=="au"&&r[r.length-2]in{csiro:1}||r[r.length-1]=="at"&&r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 7b 69 66 28 6e 65 5b 6c 5d 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6c 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 65 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 6e 65 5b 6c 5d 5b 61 5d 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 2b 75 2b 22 3d 22 29 7c 7c 74 2e 69 6e 63 6c 75 64 65 73 28 22 26 22 2b 75 2b 22 3d 22 29 29 72 65 74 75 72 6e 20 6c 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 78 65 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 78 65 5b 73 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 78 65 5b 73 5d 5b 61 5d 3b 69 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23
                                                                                                                                                                                                                                                                                                    Data Ascii: f(r.replace(l,"#").split(".").includes("#")){if(ne[l]===null)return l;for(var a=0;a<ne[l].length;a++){var u=ne[l][a];if(t.includes("?"+u+"=")||t.includes("&"+u+"="))return l}}for(var s in xe)for(var a=0;a<xe[s].length;a++){var l=xe[s][a];if(r.replace(l,"#


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    33192.168.2.649756104.16.160.1454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC722OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 1517
                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5abfef481a48-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                    Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                                                                    Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                    Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                                                                    Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                                                                    Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    34192.168.2.649755172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1295OUTGET /logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 38658
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=79412
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="thumb_20240614160338_author-gabriel-osorio-mazilli.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "d55a69549ebeda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 14 Jun 2024 21:03:39 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 559310
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac00fc041ec-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC724INData Raw: 52 49 46 46 fa 96 00 00 57 45 42 50 56 50 38 4c ee 96 00 00 2f c7 40 3e 00 4d 38 8c 24 35 6c e6 1f f0 93 3c f4 5f b0 e4 a4 85 88 fe 4f 00 fe e6 fb 31 03 84 d4 dd fd 64 fe e4 41 48 52 37 c9 5f 8c 99 70 0c 00 ed ae de c6 f6 44 85 71 57 e6 cd 33 e3 aa aa dd d5 d9 7c b1 4d 56 d9 25 d9 12 ff 20 b5 00 a0 7d 23 5f 16 d8 dd f5 be 0d 00 92 75 d4 2e f4 c7 b0 0c 54 49 f0 0d 36 60 92 25 c0 b5 d2 5e ec 97 ad aa cf 02 ab ef 31 87 07 d9 55 f5 91 01 48 e4 0c 30 b6 0d e6 54 71 3d bb bb 73 3f 18 a4 54 02 8c a8 19 fb 25 09 b3 f5 05 00 7d 48 02 37 07 49 9d 76 0d c9 99 0b 23 e2 05 5b 76 e0 25 33 c3 29 e9 79 00 d3 9c c0 8c 81 cc 64 67 4a 0f b0 cc f1 9c 0e 06 27 9c ca 47 92 48 de 08 00 61 28 fb 79 6e bc 25 11 16 a4 ee 7e 2e 99 3e 10 21 af f4 e9 6e 27 49 f6 83 e4 38 0c 69 55 76
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/@>M8$5l<_O1dAHR7_pDqW3|MV% }#_u.TI6`%^1UH0Tq=s?T%}H7Iv#[v%3)ydgJ'GHa(yn%~.>!n'I8iUv
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: a9 41 20 30 57 52 a5 8a 22 1f f0 0b 9c 72 2a 13 d8 00 0e 25 25 a5 43 06 01 80 02 bf 00 e8 45 d0 76 9e 85 70 c0 66 c8 bd 04 04 84 34 80 7c c8 4f 6b 3d 98 ed 74 40 fe 04 90 99 0a c3 2f 04 3e c5 8b ea 43 25 3f 0c 00 d0 0a e4 1d 0c 80 7c 40 f8 c3 62 81 5f 5a bc 41 01 20 03 84 d8 4e 69 1b 00 16 18 b0 40 eb c5 1f 5e 55 2a 9c 86 3f 33 8c 0f 01 68 1a 0c 3f 58 7a e9 d6 8b 85 ea 5d 08 40 a8 0c d0 68 a3 8d 01 00 d1 60 c7 be d5 55 5b 34 ad 52 01 00 27 85 99 d1 68 30 03 5c 52 14 c3 a8 5e dc 7a 01 00 0a 77 69 9a 56 9b 56 9b 16 38 2a 85 00 7c fd 73 c6 60 d0 b6 91 a4 a6 0f 7f d0 bb 7b 47 21 22 26 40 4f 13 00 eb f7 08 d7 fc e2 d9 e6 07 f4 1d ee 3b 4c 3b 7b 6d dd e8 2b 74 b2 67 4b 2b 97 dd 36 df e5 c7 15 77 f3 66 db db af 9e 4b d3 6f cc 4d d2 26 c9 27 a5 6b da ae e7 b7 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: A 0WR"r*%%CEvpf4|Ok=t@/>C%?|@b_ZA Ni@^U*?3h?Xz]@h`U[4R'h0\R^zwiVV8*|s`{G!"&@O;L;{m+tgK+6wfKoM&'kl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: b3 ca 8c d4 82 b2 58 25 13 36 8a f3 9c ab db cb 6d b6 8b 3a 64 60 f3 9c 74 f3 2c b6 e1 1c 35 6d cd 9d ae 8b 45 aa ba e5 80 c3 db 41 ef 7a b7 57 b1 cb ed c0 bb d9 21 b3 49 3f 7a fb 89 77 3f 77 7e bd fb dd f7 fb a1 7f ff f0 ab b1 f2 77 62 b2 85 0c ea b9 bf f8 fd b3 bf c0 7d b3 ba ca 16 a2 a5 0b 78 b4 5b 78 55 36 53 4d 5d 19 63 57 27 62 a9 3b 9f 89 2d 29 9b a7 3a a5 91 9a b4 c8 f1 dd 98 c1 88 ba 49 1b ed 74 c8 d5 2e b5 4b 66 28 2f 73 f4 bc ec bd 3c 7b ce 59 e7 8a 7b db 3f 6c 1f 42 05 70 ff ff 08 84 83 17 9c cd fb ce 6f 6b df dc 77 99 96 01 a2 0d 80 a5 dc aa d1 c5 0c 84 b4 c0 51 2b d9 c9 26 15 6a d9 c5 ef 6a b1 b6 73 3e 54 13 66 71 50 e1 dc 6f f3 bb 77 bb dd a2 ae 95 55 cc 6e b9 4c 74 33 47 f6 6a 9d e3 9c 71 96 ab d7 f5 de cd 79 81 44 41 ff 0b fd 0d b0 12 f8
                                                                                                                                                                                                                                                                                                    Data Ascii: X%6m:d`t,5mEAzW!I?zw?w~wb}x[xU6SM]cW'b;-):It.Kf(/s<{Y{?lBpokwQ+&jjs>TfqPowUnLt3GjqyDA
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 1c f4 55 0d 72 8a f9 85 d6 fc d3 d8 fa d8 90 c5 0d 64 86 f6 90 93 6d 1d 30 51 88 ae 37 46 53 6d b4 56 86 d2 32 57 86 0d c5 e6 00 a5 08 1b 03 1a 83 0c 08 a1 2c 76 c6 d4 0a 55 ea 01 c8 52 45 59 c2 cb 4a d4 52 bc 96 b5 7b 50 e3 72 a7 c3 02 21 d8 15 a5 b0 2e 84 97 6b bb 9c 22 d0 ba e4 3a 3e 86 c6 18 40 35 3f b5 eb 1c a5 3c df 30 a1 df 57 2d 1d 73 da 8b f2 e6 75 cc d9 a1 50 60 6e 4f ee 5d 9a f4 e4 dd 13 6d b5 59 93 a3 d5 90 99 b9 a8 22 8f 83 b0 22 7a 59 c3 c1 37 8b c2 4e 4a 98 26 cc 58 59 1a c7 b0 42 43 43 ec b6 f4 0a 1d 0d e3 5a b6 d5 19 2b a7 38 d2 d7 42 9d 3e f0 1a 80 00 00 39 47 48 60 10 14 f5 24 78 16 48 ca 77 98 15 a1 2c 9a 55 8c 7a 6b f6 be 6e 03 b0 1f ed 77 05 f8 e3 a8 17 de 3e 0c b5 d9 5d bc 25 6f e6 f5 9b 4f 57 07 d5 88 31 6a 02 66 bb ec d0 7c 27 1a
                                                                                                                                                                                                                                                                                                    Data Ascii: Urdm0Q7FSmV2W,vUREYJR{Pr!.k":>@5?<0W-suP`nO]mY""zY7NJ&XYBCCZ+8B>9GH`$xHw,Uzknw>]%oOW1jf|'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: f6 65 8b 78 86 80 b1 2f 36 1e ba bb 8d 4c b7 ec c7 4b 39 37 2e 9b 9c 10 09 44 6c 0e 14 5f 9b ef fc e3 da be 10 42 30 ef f9 47 05 12 b0 9a 5f da 13 eb 7c 2d db a5 f3 4b 78 0d 5d 9a 06 1a 56 a5 f6 a6 58 54 4a b4 86 f3 5c 7f f3 1f 3c bf 61 c7 5b 5f 19 c1 7d 4c 37 82 96 3d f9 e6 ec dc 00 28 f9 f0 ed 39 07 8b a7 de e7 df ff f5 06 a9 b4 0a 2e e0 b1 af 3f d4 c0 af dc 6f ec 6f 6e 97 0e dc c3 a6 e1 5c 31 f7 f4 45 bb 1b c3 b5 cb c3 36 f7 7d 26 fc fc 7d ab 87 7f 0b da 6d 1b 6e ca e3 75 5d 97 15 70 fd db bb ef 5c df 8f e1 4d fb 73 f3 56 09 08 28 c1 57 e5 98 67 b4 9a 03 7e 7c 7e e4 f2 1c b6 c1 b8 9e f8 c1 a6 12 23 1a 0b 65 76 2b 4b 17 7a 89 dd f6 29 cc e6 f7 63 97 4e 3b fe 2b ab bb b6 ee 56 25 b2 aa 04 00 58 00 a9 e1 3d 84 b6 f4 e0 f9 ff f7 fe bf fd bb fb e5 42 bc 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: ex/6LK97.Dl_B0G_|-Kx]VXTJ\<a[_}L7=(9.?oon\1E6}&}mnu]p\MsV(Wg~|~#ev+Kz)cN;+V%X=B.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: f3 f1 cf fe 6a df 18 08 ea d9 48 c5 8f 2a 1e 80 60 a1 05 46 0f 7b e8 27 7f 8e 53 22 5e 38 0d cb 2d 24 a6 2e 5f 7e b9 32 99 1e 44 22 c5 46 01 fe 8c a4 e8 2c 2d 2b 1e 26 e4 82 74 aa 85 c6 66 89 95 0a b3 0b d9 65 55 59 10 fe e1 55 5f 6d 58 03 5a fc a1 4b c5 24 45 08 27 49 7a ee ad eb 3f b7 fe d1 9f 9f a6 89 dc f1 50 0f 5b fc c4 7b ff d5 9d bc dc 71 a0 17 be 0d ca 08 30 a7 e3 e1 90 c3 fc 28 73 fe f3 79 3c ad fa ea b3 5f 8c 1f 27 a5 9b e0 a1 2b c6 16 a9 99 73 21 2f e4 2d aa 90 a0 6b 2a 41 22 d9 a2 a4 21 c1 80 a2 0b 44 a3 43 31 3b 01 31 05 07 86 5e 5f a8 96 8a 40 b2 d2 d5 10 c2 70 1c 6b a6 1d 91 a8 92 18 80 90 50 02 80 00 24 9f 82 91 6e f7 bf f0 a5 05 b0 d1 e9 9c 7d 5d 09 ab f1 3f 7c 3f fc 39 14 90 5e f8 d6 2e b9 14 28 00 85 7c f4 f3 fe e6 36 bd b8 20 0b 8b d4
                                                                                                                                                                                                                                                                                                    Data Ascii: jH*`F{'S"^8-$._~2D"F,-+&tfeUYU_mXZK$E'Iz?P[{q0(sy<_'+s!/-k*A"!DC1;1^_@pkP$n}]?|?9^.(|6
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 02 d4 b8 10 06 dd 6a 81 10 ab 18 81 76 e0 b6 10 20 d1 35 6e d3 d6 22 60 61 89 6f b9 08 72 ba 3d ba c0 f3 0f 54 e6 40 3d 46 2e 55 1b 00 d0 4d a6 d5 9c 39 f3 72 b4 19 6c ca ec 99 e5 4b 29 e6 7d d7 c8 4a 2d ee 2a 2d 84 26 e9 10 b3 3c eb 4d dd e7 ce 1d 80 fb 98 56 26 81 ed 5a 11 a1 11 56 3a 01 43 5e 32 24 e8 47 8f 1e 5e 5b b7 06 2a b4 15 0f a0 02 52 b1 03 a2 95 b3 81 32 8a 99 26 52 15 d5 0d f1 fe f2 81 cf c1 18 b2 74 23 33 8a d5 2a 12 24 4e cf fe 79 81 dc 95 eb 05 60 03 23 8b 0e c7 30 c3 2e 96 ad 54 60 96 c4 1e d3 d2 53 9f ef be bf 5b ef e9 b8 c4 7c 9f cb 15 13 96 80 28 7f e9 2f f3 cd 4f 7b ff 28 77 d9 94 fd d9 10 c2 34 0d 84 90 76 f5 b1 8f 98 ba 34 43 a3 d1 30 00 50 16 c6 42 18 b4 58 a0 b1 3e df 13 c4 2a a9 44 a1 4a a5 0b 00 0e 0b 11 e2 40 01 70 00 90 81 40
                                                                                                                                                                                                                                                                                                    Data Ascii: jv 5n"`aor=T@=F.UM9rlK)}J-*-&<MV&ZV:C^2$G^[*R2&Rt#3*$Ny`#0.T`S[|(/O{(w4v4C0PBX>*DJ@p@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: fd c2 b5 23 0c 78 f3 eb b5 62 16 bd 8b be 97 60 59 0b aa d4 33 db 0b 60 74 84 4d 5a 0d f7 b5 7e d0 81 1d 24 07 09 a0 66 00 c5 28 50 7c 3a eb 7b 76 be cb a2 c0 59 ec 0b 7f 90 56 42 7b ed f3 d9 06 2f 24 ce e4 15 0f 4a a1 d3 2e a9 f2 20 86 02 9a 80 68 1b d4 25 27 bb b6 ae f6 78 9f 66 64 04 3f f8 50 4f 36 63 db cc 49 5c fd 63 41 45 db 87 cd 77 19 fa 20 37 12 bd b2 a8 09 72 c2 9d 28 fd 95 85 6b dc f3 c2 92 b1 b4 27 65 c9 eb e5 87 bc 28 44 36 d3 29 9d 13 d6 f2 81 4f 30 08 38 ce ab 68 16 b7 d0 fb 3c ce 57 a0 b8 65 cd 95 0c 32 b5 20 f4 90 e3 bc fb f9 7c 8d e3 00 fb a0 56 89 08 80 60 b3 2c af e7 7e 3e d6 6f f5 3b cb d2 d7 7b 09 20 5b c1 99 c9 5e fb a8 83 79 ed 79 26 73 57 9b f9 59 cf 47 01 c0 0d 02 10 3f f1 72 46 05 08 a1 65 65 6b e8 f6 d9 e5 3c d0 d8 a6 b5 95 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: #xb`Y3`tMZ~$f(P|:{vYVB{/$J. h%'xfd?PO6cI\cAEw 7r(k'e(D6)O08h<We2 |V`,~>o;{ [^yy&sWYG?rFeek<}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 52 3b cd 9c 91 bd ea 6e 01 03 b7 65 27 4b 33 ca 21 ab b5 eb dd 77 7e 01 21 93 fd be 4b f9 de 8d 06 f6 d2 db 77 39 24 b6 66 69 34 29 e5 de 62 00 98 d7 df 11 24 49 09 15 1e 95 ed e6 ee f6 ca 65 b1 4a 47 39 2a 87 76 8c 62 53 d6 38 85 d2 e4 f1 47 24 f4 51 62 1a d6 8c 4f 7a 4f fb 78 f9 3a e1 36 64 7c 45 4b 3b 49 32 12 49 a0 cb ae 55 c9 4a 95 1c 7d a5 1a b0 a8 9f 92 65 81 d8 5d 38 0b b5 4f c7 14 bd 0e f3 0d 27 ed b8 d9 ca 96 43 b1 a8 16 d5 d9 e1 d1 92 d6 71 75 b4 2b 4d 63 82 f5 d8 98 67 9c c6 08 e7 60 64 4a a2 15 01 72 6f e3 1b eb 9b 1e 78 01 16 dc a3 f9 3e 39 19 b4 09 ae e2 53 78 3a 02 1b 37 0c cc 3c 3f f9 e7 5e 49 c4 62 77 48 44 98 07 2a 0d 8a fd da 0b e7 2a 97 cf e2 c4 8a e2 c6 b6 c8 5c fb 25 7c 7c b4 99 f2 61 9e b9 2f 72 db 75 3a 1f e9 2b 90 f6 2e 99 cd 9e
                                                                                                                                                                                                                                                                                                    Data Ascii: R;ne'K3!w~!Kw9$fi4)b$IeJG9*vbS8G$QbOzOx:6d|EK;I2IUJ}e]8O'Cqu+Mcg`dJrox>9Sx:7<?^IbwHD**\%||a/ru:+.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1369INData Raw: 4a 5f bc 84 ad f3 0b 0a 14 02 93 7e a7 1a 01 e6 32 1e 32 02 80 c5 f8 fc db bc 5e 59 3d ff 71 f6 e3 7e ec 62 d5 6d c6 7e ab 73 c5 55 27 2c a8 e5 e9 66 86 0b e6 6e 06 77 18 78 7b 8f 09 0a bc 9b 75 95 06 7f e3 8b 76 96 01 df 43 4d 41 4d 50 9f 38 95 cd 31 ab d8 37 89 8e 75 3c 9f e6 0b f6 67 9c 0b 2c f3 d9 db 91 63 94 2f 92 c2 ca 44 52 03 50 7e 95 50 f5 a8 3f eb f7 a4 7a e6 6b 5f 1f 1b d6 52 ae 66 0d db b0 17 02 94 5f 40 ac b1 a2 40 50 f8 d3 9c 79 f7 57 a1 ba 03 b6 d6 9d a3 4a 7f d8 be 9d 43 3f 9f 5b 05 99 47 02 fe 71 5b 67 38 9f 88 c9 2d 8b 29 9d 52 4a 5d 7d 75 d8 57 0c 7c 7c de 79 fe 6b fb 31 a4 7b 31 5d bf c6 bc f8 12 5e 93 bb 09 09 ab 14 a7 88 f9 7d b0 75 72 a3 af f6 9b e5 02 f3 f2 d9 7d f4 7d f9 76 7e ff 33 9a 06 67 0c da 69 8e ac 31 2d 75 08 cc 52 66 9d
                                                                                                                                                                                                                                                                                                    Data Ascii: J_~22^Y=q~bm~sU',fnwx{uvCMAMP817u<g,c/DRP~P?zk_Rf_@@PyWJC?[Gq[g8-)RJ]}uW||yk1{1]^}ur}}v~3gi1-uRf


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    35192.168.2.649763172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1282OUTGET /Scripts/stocktooltip.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 2259
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=3422
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "c8c528c34380da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:39:08 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729400
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac2a9aac3f0-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC820INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 69 6e 64 53 74 6f 63 6b 54 6f 6f 6c 54 69 70 28 66 61 6c 73 65 29 3b 74 72 79 7b 76 61 72 20 70 72 6d 3d 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 3b 70 72 6d 2e 61 64 64 5f 65 6e 64 52 65 71 75 65 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 42 69 6e 64 53 74 6f 63 6b 54 6f 6f 6c 54 69 70 28 74 72 75 65 29 3b 7d 29 3b 7d 0a 63 61 74 63 68 28 65 72 72 29 7b 7d 7d 29 3b 6c 6f 61 64 43 6f 6d 70 61 6e 79 48 6f 76 65 72 44 65 74 61 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 70 72 65 66 69 78 2c 73 79 6d 62
                                                                                                                                                                                                                                                                                                    Data Ascii: document.addEventListener("DOMContentLoaded",function(){BindStockToolTip(false);try{var prm=Sys.WebForms.PageRequestManager.getInstance();prm.add_endRequest(function(){BindStockToolTip(true);});}catch(err){}});loadCompanyHoverDetails=function(prefix,symb
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6c 54 69 70 49 73 4f 70 65 6e 7c 7c 21 65 6c 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7b 74 6f 6f 6c 54 69 70 49 73 4f 70 65 6e 3d 74 72 75 65 3b 24 28 22 2e 68 6f 76 65 72 44 65 74 61 69 6c 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 76 61 72 20 79 50 6f 73 69 74 69 6f 6e 3d 65 6c 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 32 30 3b 76 61 72 20 78 50 6f 73 69 74 69 6f 6e 3d 35 3b 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 69 6e 6e 65 72 57 69 64 74 68 28 29 3e 33 36 35 29 7b 76 61 72 20 6e 61 74 75 72 61 6c 4c 65 66 74 3d 65 6c 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 76 61
                                                                                                                                                                                                                                                                                                    Data Ascii: lTipIsOpen||!el.hasClass("active")){toolTipIsOpen=true;$(".hoverDetails").removeClass("active");el.addClass("active");var yPosition=el.offset().top-$(window).scrollTop()+20;var xPosition=5;if($(window).innerWidth()>365){var naturalLeft=el.offset().left;va
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC70INData Raw: 74 61 69 6c 73 2e 61 63 74 69 76 65 22 29 29 3b 7d 7d 29 3b 64 65 62 6f 75 6e 63 65 28 68 6f 76 65 72 44 65 74 61 69 6c 73 54 6f 6f 6c 74 69 70 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 28 29 2c 31 35 30 29 3b 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: tails.active"));}});debounce(hoverDetailsTooltipScrollHandler(),150);}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    36192.168.2.649764172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1285OUTGET /Scripts/libraries/hello.all.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=201182
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "34107ee54380da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729418
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac2bfe24357-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC834INData Raw: 33 39 38 31 0d 0a 2f 2a 21 68 65 6c 6c 6f 6a 73 20 76 32 2e 30 2e 30 2d 34 20 7c 20 28 63 29 20 32 30 31 32 2d 32 30 31 37 20 41 6e 64 72 65 77 20 44 6f 64 73 6f 6e 20 7c 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 61 64 6f 64 73 6f 6e 2e 63 6f 6d 2f 68 65 6c 6c 6f 2e 6a 73 2f 4c 49 43 45 4e 53 45 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75
                                                                                                                                                                                                                                                                                                    Data Ascii: 3981/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("u
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 74 5b 65 5d 7c 7c 4f 62 6a 65 63 74 5b 72 5d 28 74 2c 65 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 69 66 28 74 28 32 39 35 29 2c 74 28 32 39 36 29 2c 74 28 32 29 2c 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6f 6e 6c 79 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 62 61 62 65 6c 2d 70 6f 6c 79 66 69 6c 6c 20 69 73 20 61 6c 6c 6f 77 65 64 22 29 3b 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 3d 21 30 3b 76 61 72 20 72 3d 22 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only one instance of babel-polyfill is allowed");e._babelPolyfill=!0;var r="definePrope
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 34 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 7b 34 39 3a 34 39 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 31 30 39 29 2c 6f 3d 74 28 31 30 35 29 2c 69 3d 74 28 31 30 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 72 28 74 68 69 73 29 2c 61 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 75 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: ,7:[function(t,e,n){var r=t(49);e.exports=function(t){if(!r(t))throw TypeError(t+" is not an object!");return t}},{49:49}],8:[function(t,e,n){"use strict";var r=t(109),o=t(105),i=t(108);e.exports=[].copyWithin||function(t,e){var n=r(this),a=i(n.length),u=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2c 30 29 3a 76 6f 69 64 20 30 3b 77 3e 5f 3b 5f 2b 2b 29 69 66 28 28 70 7c 7c 5f 20 69 6e 20 67 29 26 26 28 6d 3d 67 5b 5f 5d 2c 76 3d 62 28 6d 2c 5f 2c 79 29 2c 74 29 29 69 66 28 6e 29 78 5b 5f 5d 3d 76 3b 65 6c 73 65 20 69 66 28 76 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 5f 3b 63 61 73 65 20 32 3a 78 2e 70 75 73 68 28 6d 29 7d 65 6c 73 65 20 69 66 28 66 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 63 7c 7c 66 3f 66 3a 78 7d 7d 7d 2c 7b 31 30 38 3a 31 30 38 2c 31 30 39 3a 31 30 39 2c 31 35 3a 31 35 2c 32 35 3a 32 35 2c 34 35 3a 34 35 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76
                                                                                                                                                                                                                                                                                                    Data Ascii: ,0):void 0;w>_;_++)if((p||_ in g)&&(m=g[_],v=b(m,_,y),t))if(n)x[_]=v;else if(v)switch(t){case 3:return!0;case 5:return m;case 6:return _;case 2:x.push(m)}else if(f)return!1;return l?-1:c||f?f:x}}},{108:108,109:109,15:15,25:25,45:45}],13:[function(t,e,n){v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 79 70 65 29 2c 75 7d 7d 2c 7b 33 3a 33 2c 34 34 3a 34 34 2c 34 39 3a 34 39 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 31 38 29 2c 6f 3d 74 28 31 31 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 75 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: ype),u}},{3:3,44:44,49:49}],17:[function(t,e,n){var r=t(18),o=t(117)("toStringTag"),i="Arguments"==r(function(){return arguments}()),a=function(t,e){try{return t[e]}catch(t){}};e.exports=function(t){var e,n,u;return void 0===t?"Undefined":null===t?"Null":
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 29 7d 7d 29 2c 68 26 26 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 5b 6d 5d 29 7d 7d 29 2c 6c 7d 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 76 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 76 3d 6e 3a 28 74 2e 5f 6c 3d 69 3d 7b 69 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 3a 65 2c 76 3a 6e 2c 70 3a 72 3d 74 2e 5f 6c 2c 6e 3a 76 6f 69 64 20 30 2c 72 3a 21 31 7d 2c 74 2e 5f 66 7c 7c 28 74 2e 5f 66 3d 69 29 2c 72 26 26 28 72 2e 6e 3d 69 29 2c 74 5b 6d 5d 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 74 2e 5f 69 5b 6f 5d 3d 69 29 29 2c 74 7d 2c 67 65 74 45 6e 74 72 79 3a 76 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75
                                                                                                                                                                                                                                                                                                    Data Ascii: )}}),h&&r(l.prototype,"size",{get:function(){return s(this[m])}}),l},def:function(t,e,n){var r,o,i=v(t,e);return i?i.v=n:(t._l=i={i:o=d(e,!0),k:e,v:n,p:r=t._l,n:void 0,r:!1},t._f||(t._f=i),r&&(r.n=i),t[m]++,"F"!==o&&(t._i[o]=i)),t},getEntry:v,setStrong:fu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 74 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 73 28 72 2c 6e 2c 74 5b 69 5d 2c 74 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 64 65 6c 65 74 65 28 74 29 3a 65 26 26 66 28 65 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 5f 69 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 68 61 73 28 74 29 3a 65 26 26 66 28 65
                                                                                                                                                                                                                                                                                                    Data Ascii: t._l=void 0,void 0!=r&&s(r,n,t[i],t)});return r(c.prototype,{delete:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).delete(t):e&&f(e,this._i)&&delete e[this._i]},has:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).has(t):e&&f(e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 7c 7c 45 29 26 26 53 28 77 29 2c 79 26 26 5f 2e 63 6c 65 61 72 26 26 64 65 6c 65 74 65 20 5f 2e 63 6c 65 61 72 7d 65 6c 73 65 20 62 3d 6d 2e 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 76 2c 77 29 2c 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 75 2e 4e 45 45 44 3d 21 30 3b 72 65 74 75 72 6e 20 68 28 62 2c 74 29 2c 78 5b 74 5d 3d 62 2c 6f 28 6f 2e 47 2b 6f 2e 57 2b 6f 2e 46 2a 28 62 21 3d 67 29 2c 78 29 2c 79 7c 7c 6d 2e 73 65 74 53 74 72 6f 6e 67 28 62 2c 74 2c 76 29 2c 62 7d 7d 2c 7b 33 32 3a 33 32 2c 33 34 3a 33 34 2c 33 37 3a 33 37 2c 33 38 3a 33 38 2c 34 33 3a 34 33 2c 34 39 3a 34 39 2c 35 34 3a 35 34 2c 36 3a 36 2c 36 32 3a 36 32 2c 38 36 3a 38 36 2c 38 37 3a 38 37 2c 39 32 3a 39 32 7d 5d 2c 32 33 3a 5b 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                    Data Ascii: ||E)&&S(w),y&&_.clear&&delete _.clear}else b=m.getConstructor(e,t,v,w),a(b.prototype,n),u.NEED=!0;return h(b,t),x[t]=b,o(o.G+o.W+o.F*(b!=g),x),y||m.setStrong(b,t,v),b}},{32:32,34:34,37:37,38:38,43:43,49:49,54:54,6:6,62:62,86:86,87:87,92:92}],23:[function(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2e 65 78 70 6f 72 74 73 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 74 6f 53 74 72 69 6e 67 2c 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 2c 22 29 7d 2c 7b 7d 5d 2c 33 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 37 36 29 2c 6f 3d 74 28 37 33 29 2c 69 3d 74 28 37 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 72 28 74 29 2c 6e 3d 6f 2e 66 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 61 2c 75 3d 6e 28 74 29 2c 73 3d 69 2e 66 2c 63 3d 30 3b 75 2e 6c 65 6e 67 74 68 3e 63 3b 29 73 2e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: .exports="constructor,hasOwnProperty,isPrototypeOf,propertyIsEnumerable,toLocaleString,toString,valueOf".split(",")},{}],31:[function(t,e,n){var r=t(76),o=t(73),i=t(77);e.exports=function(t){var e=r(t),n=o.f;if(n)for(var a,u=n(t),s=i.f,c=0;u.length>c;)s.c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2c 74 68 69 73 2c 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 2c 74 68 69 73 29 7d 29 29 7d 7d 2c 7b 31 31 37 3a 31 31 37 2c 32 37 3a 32 37 2c 33 34 3a 33 34 2c 34 30 3a 34 30 2c 38 37 3a 38 37 7d 5d 2c 33 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 74 68 69 73 29 2c 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 2e 67 6c 6f 62 61 6c 26 26 28 65 2b 3d 22 67 22 29 2c 74 2e 69 67 6e 6f 72 65 43 61 73 65 26 26 28 65 2b 3d 22 69 22 29 2c 74 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 28 65 2b 3d 22 6d 22 29 2c 74 2e 75 6e 69 63 6f 64 65 26 26 28 65 2b 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ,this,e)}:function(t){return l.call(t,this)}))}},{117:117,27:27,34:34,40:40,87:87}],36:[function(t,e,n){"use strict";var r=t(7);e.exports=function(){var t=r(this),e="";return t.global&&(e+="g"),t.ignoreCase&&(e+="i"),t.multiline&&(e+="m"),t.unicode&&(e+="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    37192.168.2.64975713.107.246.454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC530OUTGET /tag/iy8k9ev8b2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 655
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Set-Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929; expires=Mon, 29 Sep 2025 22:19:23 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20240929T221923Z-15767c5fc559lm6vwp3h1khw8n000000061000000000594e
                                                                                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC655INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    38192.168.2.64975974.125.133.1564436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC811OUTPOST /g/collect?v=2&tid=G-DXW4L2BDZK&cid=1974060882.1727648363&gtm=45je49p0v9166001483za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    39192.168.2.649766172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1286OUTGET /Scripts/libraries/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"543cce54380da1:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729419
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac30aba1978-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC879INData Raw: 36 31 38 36 0d 0a 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                    Data Ascii: 6186/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'functi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 29 2f 2e 74 65 73 74 28 72 20 2b 20 73 20 2b 20 70 29 20 3f 20 65 20 3a 20 6e 28 6f 28 65 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 20 7b 20 72 65 74 75 72 6e 20 31 31 20 3d 3d 3d 20 65 20 3f 20 70 65 20 3a 20 31 30 20 3d 3d 3d 20 65 20 3f 20 73 65 20 3a 20 70 65 20 7c 7c 20 73 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 20 7b 20 69 66 20 28 21 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 72 28 31 30 29 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3a 20 6e 75 6c 6c 2c 20 6e 20 3d 20 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 7c 7c 20 6e 75 6c 6c 3b 20 6e 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: (auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function p(e) { if (!e) return document.documentElement; for (var o = r(10) ? document.body : null, n = e.offsetParent || null; n ===
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 72 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 3b 20 72 65 74 75 72 6e 20 72 5b 6f 5d 20 7d 20 72 65 74 75 72 6e 20 65 5b 6f 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6f 20 3d 20 32 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 20 6e 20 3d 20 6c 28 74 2c 20 27 74 6f 70 27 29 2c 20 69 20 3d 20 6c 28 74 2c 20 27 6c 65 66 74 27 29 2c 20 72 20 3d 20 6f 20 3f 20 2d 31 20 3a 20 31 3b 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 2b 3d 20 6e 20 2a
                                                                                                                                                                                                                                                                                                    Data Ascii: ment.documentElement, r = e.ownerDocument.scrollingElement || i; return r[o] } return e[o] } function f(e, t) { var o = 2 < arguments.length && void 0 !== arguments[2] && arguments[2], n = l(t, 'top'), i = l(t, 'left'), r = o ? -1 : 1; return e.top += n *
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6f 64 65 4e 61 6d 65 20 3f 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 20 3a 20 7b 7d 2c 20 64 20 3d 20 73 2e 77 69 64 74 68 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 7c 7c 20 70 2e 72 69 67 68 74 20 2d 20 70 2e 6c 65 66 74 2c 20 61 20 3d 20 73 2e 68 65 69 67 68 74 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 70 2e 74 6f 70 2c 20 66 20 3d 20 65 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2d 20 64 2c 20 68 20 3d 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2d 20 61 3b 20 69 66 20 28 66 20 7c 7c 20 68 29 20 7b 20 76 61 72 20 75 20 3d 20 74 28 65 29 3b 20 66 20 2d 3d 20 6d 28 75 2c 20 27 78 27 29 2c 20 68 20 2d 3d 20 6d 28 75 2c 20 27 79 27 29 2c 20 70 2e 77 69 64 74 68 20 2d 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: odeName ? c(e.ownerDocument) : {}, d = s.width || e.clientWidth || p.right - p.left, a = s.height || e.clientHeight || p.bottom - p.top, f = e.offsetWidth - d, h = e.offsetHeight - a; if (f || h) { var u = t(e); f -= m(u, 'x'), h -= m(u, 'y'), p.width -=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 65 69 67 68 74 3a 20 72 20 7d 3b 20 72 65 74 75 72 6e 20 67 28 64 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6e 6f 64 65 4e 61 6d 65 3b 20 69 66 20 28 27 42 4f 44 59 27 20 3d 3d 3d 20 6e 20 7c 7c 20 27 48 54 4d 4c 27 20 3d 3d 3d 20 6e 29 20 72 65 74 75 72 6e 20 21 31 3b 20 69 66 20 28 27 66 69 78 65 64 27 20 3d 3d 3d 20 74 28 65 2c 20 27 70 6f 73 69 74 69 6f 6e 27 29 29 20 72 65 74 75 72 6e 20 21 30 3b 20 76 61 72 20 69 20 3d 20 6f 28 65 29 3b 20 72 65 74 75 72 6e 20 21 21 69 20 26 26 20 79 28 69 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 72 28 29 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: eight: r }; return g(d) } function y(e) { var n = e.nodeName; if ('BODY' === n || 'HTML' === n) return !1; if ('fixed' === t(e, 'position')) return !0; var i = o(e); return !!i && y(i) } function E(e) { if (!e || !e.parentElement || r()) return document.d
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 20 76 61 72 20 70 20 3d 20 76 28 6f 2c 20 6e 2c 20 72 2c 20 69 29 2c 20 73 20 3d 20 7b 20 74 6f 70 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 74 2e 74 6f 70 20 2d 20 70 2e 74 6f 70 20 7d 2c 20 72 69 67 68 74 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 72 69 67 68 74 20 2d 20 74 2e 72 69 67 68 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 2c 20 62 6f 74 74 6f 6d 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 74 2e 62 6f 74 74 6f 6d 20 7d 2c 20 6c 65 66 74 3a 20 7b 20 77 69 64 74 68 3a 20 74 2e 6c 65 66 74 20 2d 20 70 2e 6c 65 66 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 20 7d 2c 20 64 20 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e; var p = v(o, n, r, i), s = { top: { width: p.width, height: t.top - p.top }, right: { width: p.right - t.right, height: p.height }, bottom: { width: p.width, height: p.bottom - t.bottom }, left: { width: t.left - p.left, height: p.height } }, d =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 27 20 3a 20 27 74 6f 70 27 2c 20 64 20 3d 20 72 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 2c 20 61 20 3d 20 72 20 3f 20 27 77 69 64 74 68 27 20 3a 20 27 68 65 69 67 68 74 27 3b 20 72 65 74 75 72 6e 20 69 5b 70 5d 20 3d 20 74 5b 70 5d 20 2b 20 74 5b 64 5d 20 2f 20 32 20 2d 20 6e 5b 64 5d 20 2f 20 32 2c 20 69 5b 73 5d 20 3d 20 6f 20 3d 3d 3d 20 73 20 3f 20 74 5b 73 5d 20 2d 20 6e 5b 61 5d 20 3a 20 74 5b 54 28 73 29 5d 2c 20 69 20 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 20 3f 20 65 2e 66 69 6e 64 28 74 29 20 3a 20 65 2e 66 69 6c 74 65 72 28 74 29 5b 30 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 20 74 2c 20 6f 29 20 7b 20 69 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ' : 'top', d = r ? 'height' : 'width', a = r ? 'width' : 'height'; return i[p] = t[p] + t[d] / 2 - n[d] / 2, i[s] = o === s ? t[s] - n[a] : t[T(s)], i } function C(e, t) { return Array.prototype.find ? e.find(t) : e.filter(t)[0] } function N(e, t, o) { if
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 20 3f 20 27 66 69 78 65 64 27 20 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 20 65 20 3d 20 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 20 65 29 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3f 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 20 3a 20 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 2c 20 6e 20 3d 20 65 2e 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                    Data Ascii: tions.positionFixed ? 'fixed' : 'absolute', e = P(this.modifiers, e), this.state.isCreated ? this.options.onUpdate(e) : (this.state.isCreated = !0, this.options.onCreate(e)) } } function W(e, t) { return e.some(function (e) { var o = e.name, n = e.enabled
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 3a 20 21 30 20 7d 29 3b 20 76 61 72 20 72 20 3d 20 6e 28 65 29 3b 20 72 65 74 75 72 6e 20 4d 28 72 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 20 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 20 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 20 3d 20 72 2c 20 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 3d 20 21 30 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 49 28 29 20 7b 20 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 7c 7c 20 28 74 68 69 73 2e 73 74 61 74 65 20 3d 20 46 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 20 74 68 69 73 2e 73 74 61 74 65 2c 20 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: : !0 }); var r = n(e); return M(r, 'scroll', o.updateBound, o.scrollParents), o.scrollElement = r, o.eventsEnabled = !0, o } function I() { this.state.eventsEnabled || (this.state = F(this.reference, this.options, this.state, this.scheduleUpdate)) } funct
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 64 20 25 20 32 20 26 26 20 21 6c 20 26 26 20 74 20 3f 20 6e 2e 6c 65 66 74 20 2d 20 31 20 3a 20 6e 2e 6c 65 66 74 29 2c 20 74 6f 70 3a 20 6d 28 6e 2e 74 6f 70 29 2c 20 62 6f 74 74 6f 6d 3a 20 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 20 72 69 67 68 74 3a 20 66 28 6e 2e 72 69 67 68 74 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 20 74 2c 20 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 43 28 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 3b 20 72 65 74 75 72 6e 20 6f 20 3d 3d 3d 20 74 20 7d 29 2c 20 69 20 3d 20 21 21 6e 20 26 26 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 20 3d 3d 3d 20 6f 20 26 26 20 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 65
                                                                                                                                                                                                                                                                                                    Data Ascii: d % 2 && !l && t ? n.left - 1 : n.left), top: m(n.top), bottom: m(n.bottom), right: f(n.right) } } function K(e, t, o) { var n = C(e, function (e) { var o = e.name; return o === t }), i = !!n && e.some(function (e) { return e.name === o && e.enabled && e


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    40192.168.2.649767172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1289OUTGET /Scripts/libraries/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 15 Sep 2023 21:38:10 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"78686ec1ce8d91:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729419
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac31bc84313-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC879INData Raw: 37 64 62 37 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db7/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 20 7b 20 76 61 72 20 72 20 3d 20 6e 75 6c 6c 20 21 3d 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3a 20 7b 7d 2c 20 65 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 26 26 20 28 65 20 3d 20 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.getOwnPropertySymbols && (e = e.concat(Object.getOwnPropertySymbols(r).filter(function (t) { return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 6e 20 3d 20 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 31 65 33 20 2a 20 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 29 20 3a 20 30 20 7d 2c 20 72 65 66 6c 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 7d 2c 20 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 20 7d 2c 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 20 7d 2c 20 69 73 45 6c 65 6d 65 6e 74 3a 20 66
                                                                                                                                                                                                                                                                                                    Data Ascii: plit(",")[0], n = n.split(",")[0], 1e3 * (parseFloat(e) + parseFloat(n))) : 0 }, reflow: function (t) { return t.offsetHeight }, triggerTransitionEnd: function (t) { g(t).trigger(e) }, supportsTransitionEnd: function () { return Boolean(e) }, isElement: f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 22 2c 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 20 7b 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 20 7d 20 76 61 72 20 74 20 3d 20 69 2e 70 72 6f 74 6f 74 79 70 65 3b 20 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 20 74 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 20 7c 7c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 20 7d 2c 20 74 2e 64 69 73 70 6f 73 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ", p = function () { function i(t) { this._element = t } var t = i.prototype; return t.close = function (t) { var e = this._element; t && (e = this._getRootElement(t)), this._triggerCloseEvent(e).isDefaultPrevented() || this._removeElement(e) }, t.dispose
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 70 29 29 2c 20 67 2e 66 6e 5b 6f 5d 20 3d 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 20 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 2c 20 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 20 3d 20 63 2c 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 20 7d 3b 20 76 61 72 20 76 20 3d 20 22 62 75 74 74 6f 6e 22 2c 20 79 20 3d 20 22 62 73 2e 62 75 74 74 6f 6e 22 2c 20 45 20 3d 20 22 2e 22 20 2b 20 79 2c 20 43 20 3d 20 22 2e 64 61 74 61 2d 61 70 69 22 2c 20 54 20 3d 20 67 2e 66 6e 5b 76 5d 2c 20 53 20 3d 20 22 61 63 74 69 76 65 22 2c 20 62 20 3d 20 22 62 74 6e 22 2c 20 49 20 3d 20 22 66 6f 63 75 73 22 2c 20 44
                                                                                                                                                                                                                                                                                                    Data Ascii: p)), g.fn[o] = p._jQueryInterface, g.fn[o].Constructor = p, g.fn[o].noConflict = function () { return g.fn[o] = c, p._jQueryInterface }; var v = "button", y = "bs.button", E = "." + y, C = ".data-api", T = g.fn[v], S = "active", b = "btn", I = "focus", D
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 72 20 74 20 3d 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 29 3b 20 74 20 7c 7c 20 28 74 20 3d 20 6e 65 77 20 6e 28 74 68 69 73 29 2c 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 2c 20 74 29 29 2c 20 22 74 6f 67 67 6c 65 22 20 3d 3d 3d 20 65 20 26 26 20 74 5b 65 5d 28 29 20 7d 29 20 7d 2c 20 73 28 6e 2c 20 6e 75 6c 6c 2c 20 5b 7b 20 6b 65 79 3a 20 22 56 45 52 53 49 4f 4e 22 2c 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 22 34 2e 33 2e 31 22 20 7d 20 7d 5d 29 2c 20 6e 20 7d 28 29 3b 20 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 20 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 76 61 72 20 65 20 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: r t = g(this).data(y); t || (t = new n(this), g(this).data(y, t)), "toggle" === e && t[e]() }) }, s(n, null, [{ key: "VERSION", get: function () { return "4.3.1" } }]), n }(); g(document).on(k.CLICK_DATA_API, D, function (t) { t.preventDefault(); var e =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 74 69 76 65 22 2c 20 59 20 3d 20 22 73 6c 69 64 65 22 2c 20 7a 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 20 58 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 20 24 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 20 47 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 20 4a 20 3d 20 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 20 5a 20 3d 20 22 2e 61 63 74 69 76 65 22 2c 20 74 74 20 3d 20 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 65 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 6e 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 2c 20 69 74 20 3d 20 22 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                                                                                                                    Data Ascii: tive", Y = "slide", z = "carousel-item-right", X = "carousel-item-left", $ = "carousel-item-next", G = "carousel-item-prev", J = "pointer-event", Z = ".active", tt = ".active.carousel-item", et = ".carousel-item", nt = ".carousel-item img", it = ".carouse
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 20 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 20 7d 2c 20 74 2e 63 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 20 26 26 20 21 74 68 69 73
                                                                                                                                                                                                                                                                                                    Data Ascii: itionEnd(this._element), this.cycle(!0)), clearInterval(this._interval), this._interval = null }, t.cycle = function (t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config.interval && !this
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 20 7d 29 2c 20 22 68 6f 76 65 72 22 20 3d 3d 3d 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 20 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 20 7d 29 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: ._config.keyboard && g(this._element).on(Q.KEYDOWN, function (t) { return e._keydown(t) }), "hover" === this._config.pause && g(this._element).on(Q.MOUSEENTER, function (t) { return e.pause(t) }).on(Q.MOUSELEAVE, function (t) { return e.cycle(t) }), this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 20 26 26 20 31 20 3c 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 20 3f 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 30 20 3a 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 20 2d 20 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 20 7d 29 2c 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 28 74 29 20 7d 29 29 20 7d 20 7d 2c 20 74 2e 5f 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 21 2f 69 6e 70 75 74 7c 74 65
                                                                                                                                                                                                                                                                                                    Data Ascii: Event.touches && 1 < e.originalEvent.touches.length ? n.touchDeltaX = 0 : n.touchDeltaX = e.originalEvent.touches[0].clientX - n.touchStartX }), g(this._element).on(Q.TOUCHEND, function (t) { return i(t) })) } }, t._keydown = function (t) { if (!/input|te


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    41192.168.2.649768172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC1289OUTGET /Scripts/libraries/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 07 Jun 2023 14:54:42 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"46dbffd4f99d91:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729419
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac33869427f-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC879INData Raw: 37 64 62 38 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 30 20 2d 20 32 30 32 31 2d 31 30 2d 30 37 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db8/*! jQuery UI - v1.13.0 - 2021-10-07* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65
                                                                                                                                                                                                                                                                                                    Data Ascii: use.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; Lice
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 75 6d 65 6e 74 73 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 74 29 20 7d 20 61 5b 65 5d 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 74 2c 20 65 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 2c 20 69 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 6e 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 20 3d 20 6f 2c 20 74 20 3d 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 65 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: uments) } function o(t) { return i.prototype[e].apply(this, t) } a[e] = "function" == typeof s ? function () { var t, e = this._super, i = this._superApply; return this._super = n, this._superApply = o, t = s.apply(this, arguments), this._super = e, this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2b 20 6f 20 2b 20 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 20 3a 20 28 74 20 3d 20 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 20 73 29 29 20 21 3d 3d 20 65 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 3f 20 28 6e 20 3d 20 74 20 26 26 20 74 2e 6a 71 75 65 72 79 20 3f 20 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 20 3a 20 74 2c 20 21 31 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 20 2b 20 6f 20 2b 20 22 20 70 72 69 6f 72 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 3b 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 27 22 20 2b 20 69 20 2b 20 22 27 22 29 20 7d 29 20 3a 20 6e 20 3d 20 76 6f 69
                                                                                                                                                                                                                                                                                                    Data Ascii: + o + " widget instance") : (t = e[i].apply(e, s)) !== e && void 0 !== t ? (n = t && t.jquery ? n.pushStack(t.get()) : t, !1) : void 0 : V.error("cannot call methods on " + o + " prior to initialization; attempted to call method '" + i + "'") }) : n = voi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 20 6e 75 6c 6c 2c 20 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 20 74 68 69 73 2e 5f 69 6e 69 74 28 29 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 7b 7d 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 63 72 65 61 74 65 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 69 6e 69 74 3a 20 56 2e 6e 6f 6f 70 2c 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: sabled(this.options.disabled), this._trigger("create", null, this._getCreateEventData()), this._init() }, _getCreateOptions: function () { return {} }, _getCreateEventData: V.noop, _create: V.noop, _init: V.noop, destroy: function () { var i = this; this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6c 65 64 28 65 29 2c 20 74 68 69 73 20 7d 2c 20 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 69 2c 20 73 3b 20 66 6f 72 20 28 65 20 69 6e 20 74 29 20 73 20 3d 20 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 65 5d 2c 20 74 5b 65 5d 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 65 73 5b 65 5d 20 26 26 20 73 20 26 26 20 73 2e 6c 65 6e 67 74 68 20 26 26 20 28 69 20 3d 20 56 28 73 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 20 65 29 2c 20 69 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 7b 20 65 6c 65 6d 65 6e 74 3a 20 69 2c 20 6b 65 79 73 3a 20 65 2c 20 63 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: led(e), this }, _setOptionClasses: function (t) { var e, i, s; for (e in t) s = this.classesElementLookup[e], t[e] !== this.options.classes[e] && s && s.length && (i = V(s.get()), this._removeClass(s, e), i.addClass(this._classes({ element: i, keys: e, cl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 20 76 61 72 20 73 20 3d 20 74 68 69 73 3b 20 56 2e 65 61 63 68 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 2d 31 20 21 3d 3d 20 56 2e 69 6e 41 72 72 61 79 28 69 2e 74 61 72 67 65 74 2c 20 65 29 20 26 26 20 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 74 5d 20 3d 20 56 28 65 2e 6e 6f 74 28 69 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 20 7d 29 2c 20 74 68 69 73 2e 5f 6f 66 66 28 56 28 69 2e 74 61 72 67 65 74 29 29 20 7d 2c 20 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 69 29 20 7b 20 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ntrackClassesElement: function (i) { var s = this; V.each(s.classesElementLookup, function (t, e) { -1 !== V.inArray(i.target, e) && (s.classesElementLookup[t] = V(e.not(i.target).get())) }), this._off(V(i.target)) }, _removeClass: function (t, e, i) { re
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 56 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 20 3d 20 56 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 20 7d 2c 20 5f 64 65 6c 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 3f 20 69 5b 74 5d 20 3a 20 74 29 2e 61 70 70 6c 79 28 69 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7d 2c 20 65 20 7c 7c 20 30 29 20 7d 2c 20 5f 68 6f 76 65 72 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: V(this.focusable.not(t).get()), this.hoverable = V(this.hoverable.not(t).get()) }, _delay: function (t, e) { var i = this; return setTimeout(function () { return ("string" == typeof t ? i[t] : t).apply(i, arguments) }, e || 0) }, _hoverable: function (t)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 79 70 65 6f 66 20 74 20 26 26 20 74 2e 65 66 66 65 63 74 20 7c 7c 20 61 20 3a 20 6f 3b 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 74 20 3d 20 74 20 7c 7c 20 7b 7d 29 20 3f 20 74 20 3d 20 7b 20 64 75 72 61 74 69 6f 6e 3a 20 74 20 7d 20 3a 20 21 30 20 3d 3d 3d 20 74 20 26 26 20 28 74 20 3d 20 7b 7d 29 2c 20 73 20 3d 20 21 56 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 20 74 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 69 2c 20 74 2e 64 65 6c 61 79 20 26 26 20 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 20 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6e 5d 20 3f 20 65 5b 6f 5d 28 74 29 20 3a 20 6e 20 21 3d 3d 20 6f 20 26 26 20 65 5b 6e 5d 20 3f 20 65 5b 6e 5d 28 74 2e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ypeof t && t.effect || a : o; "number" == typeof (t = t || {}) ? t = { duration: t } : !0 === t && (t = {}), s = !V.isEmptyObject(t), t.complete = i, t.delay && e.delay(t.delay), s && V.effects && V.effects.effect[n] ? e[o](t) : n !== o && e[n] ? e[n](t.d
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 65 20 26 26 20 74 2e 77 69 64 74 68 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 20 72 65 74 75 72 6e 20 7b 20 77 69 64 74 68 3a 20 22 73 63 72 6f 6c 6c 22 20 3d 3d 3d 20 69 20 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 69 20 26 26 20 74 2e 68 65 69 67 68 74 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 2c 20 68 65 69 67 68 74 3a 20 65 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 20 7d 20 7d 2c 20 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b
                                                                                                                                                                                                                                                                                                    Data Ascii: || "auto" === e && t.width < t.element[0].scrollWidth; return { width: "scroll" === i || "auto" === i && t.height < t.element[0].scrollHeight ? V.position.scrollbarWidth() : 0, height: e ? V.position.scrollbarWidth() : 0 } }, getWithinInfo: function (t) {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    42192.168.2.64976067.43.12.2324436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC651OUTGET /scripts/standalone/ViewCount.ashx?type=j&id=6491201&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.americanconsumernews.net
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:23 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    43192.168.2.649761142.250.185.984436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC946OUTGET /td/ga/rul?tid=G-DXW4L2BDZK&gacid=1974060882.1727648363&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1725627965 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Sun, 29-Sep-2024 22:34:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    44192.168.2.649769151.101.194.1374436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:23 UTC551OUTGET /jquery-3.6.0.slim.min.js?ver=3.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 72372
                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                    ETag: "28feccc0-11ab4"
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Age: 2802986
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21977-LGA, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 205, 0
                                                                                                                                                                                                                                                                                                    X-Timer: S1727648364.020382,VS0,VE2
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) OpenJS Foundation and oth
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                    Data Ascii: ion,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                    Data Ascii: u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));ret
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67
                                                                                                                                                                                                                                                                                                    Data Ascii: rt:m}),"function"==typeof Symbol&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c
                                                                                                                                                                                                                                                                                                    Data Ascii: |last|nth|nth-last)-(child|of-type)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                                                                                    Data Ascii: (i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 69 6f 6e 20 68 65 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ion he(n){return function(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 68 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4a 2e 74 65 73 74 28 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                    Data Ascii: h}),p.getElementsByClassName=J.test(T.getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 20 69 64 3d 27 22 2b 41 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                                                                                                                                    Data Ascii: id='"+A+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1378INData Raw: 29 2c 73 3d 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69
                                                                                                                                                                                                                                                                                                    Data Ascii: ),s=s.length&&new RegExp(s.join("|")),t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    45192.168.2.649765184.28.90.27443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=66368
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    46192.168.2.649777172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC811OUTGET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 71956
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=89702
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "a023522a32fbda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 30 Aug 2024 23:13:03 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2588727
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac6acf442ea-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC819INData Raw: 76 61 72 20 4b 69 63 6b 73 65 6e 64 3d 7b 6d 61 69 6c 63 68 65 63 6b 3a 7b 74 68 72 65 73 68 6f 6c 64 3a 33 2c 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 3a 22 79 61 68 6f 6f 2e 63 6f 6d 20 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 6d 20 67 6d 61 69 6c 2e 63 6f 6d 20 79 6d 61 69 6c 2e 63 6f 6d 20 6d 65 2e 63 6f 6d 20 61 6f 6c 2e 63 6f 6d 20 6d 61 63 2e 63 6f 6d 20 6c 69 76 65 2e 63 6f 6d 20 63 6f 6d 63 61 73 74 2e 6e 65 74 20 67 6f 6f 67 6c 65 6d 61 69 6c 2e 63 6f 6d 20 6d 73 6e 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 2e 75 6b 20 79 61 68 6f 6f 2e 63 6f 2e 75 6b 20 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 76 65 72 69 7a 6f 6e 2e 6e 65 74 20 73 62 63 67 6c 6f 62 61 6c 2e 6e 65 74 20 61 74 74 2e 6e 65 74 20 67 6d 78 2e 63 6f 6d 20 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com m
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 3d 74 68 69 73 2e 73 70 6c 69 74 45 6d 61 69 6c 28 65 29 3b 69 66 28 74 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 64 6f 6d 61 69 6e 2c 74 2c 72 29 29 7b 69 66 28 74 21 3d 65 2e 64 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 61 64 64 72 65 73 73 3a 65 2e 61 64 64 72 65 73 73 2c 64 6f 6d 61 69 6e 3a 74 2c 66 75 6c 6c 3a 65 2e 61 64 64 72 65 73 73 2b 22 40 22 2b 74 7d 7d 65 6c 73 65 20 69 66 28 6e 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 74 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 2c 6e 29 2c 65 2e 64 6f 6d 61 69 6e 26 26 6e 26 26 6e 21 3d 65 2e 74 6f 70 4c 65 76 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else if(n=this.findClosestDomain(e.topLevelDomain,n),e.domain&&n&&n!=e.topLeve
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2e 6d 61 69 6c 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 2e 73 75 67 67 65 73 74 65 64 29 7b 76 61 72 20 6e 3d 65 2e 73 75 67 67 65 73 74 65 64 3b 65 2e 73 75 67 67 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 74 2c 65 29 7d 7d 69 66 28 65 2e 65 6d 70 74 79 29 7b 76 61 72 20 72 3d 65 2e 65 6d 70 74 79 3b 65 2e 65 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 29 7d 7d 65 2e 65 6d 61 69 6c 3d 74 68 69 73 2e 76 61 6c 28 29 3b 4b 69 63 6b 73 65 6e 64 2e 6d 61 69 6c 63 68 65 63 6b 2e 72 75 6e 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 0a 76 61 72 20 41 6c 6c 6f 77 4f 76 65 72 72 69 64 65 3d 66 61 6c 73 65 3b 76 61 72 20 41 6c 72 65 61 64 79 52 65 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: .mailcheck=function(e){var t=this;if(e.suggested){var n=e.suggested;e.suggested=function(e){n(t,e)}}if(e.empty){var r=e.empty;e.empty=function(){r.call(null,t)}}e.email=this.val();Kicksend.mailcheck.run(e)}}(jQuery)var AllowOverride=false;var AlreadyRend
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 6c 6f 67 67 65 64 20 69 6e 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 3c 2f 73 70 61 6e 3e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 2c 31 30 30 30 29 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: ccess:function(data){if(data=='logged in'){document.getElementById(NoticeAddressField).innerHTML="<span class='c-green'>Success!</span>";setTimeout(function(){location.href=window.location.href;},1000);}else{document.getElementById(NoticeAddressField).in
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 73 73 77 6f 72 64 20 74 6f 20 6c 6f 67 20 69 6e 2e 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 54 68 69 73 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 72 65 61 64 79 20 72 65 67 69 73 74 65 72 65 64 2e 20 50 6c 65 61 73 65 20 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 68 72 65 66 3d 27 2f 6c 6f 67 69 6e 2f 3f 52 65 74 75 72 6e 55 52 4c 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2b 22 27
                                                                                                                                                                                                                                                                                                    Data Ascii: ssword to log in.</span>";}else{document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>This email address is already registered. Please <a class='"+WarningColorClass+"' href='/login/?ReturnURL="+window.location.href+"'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2b 78 4f 75 74 50 68 72 61 73 65 2b 22 3c 2f 73 70 61 6e 3e 22 3b 53 75 63 63 65 73 73 3d 66 61 6c 73 65 3b 7d 0a 76 61 72 20 52 6f 6c 65 41 64 64 72 65 73 73 65 73 3d 5b 22 61 62 75 73 65 40 22 2c 22 61 64 6d 69 6e 40 22 2c 22 62 69 6c 6c 69 6e 67 40 22 2c 22 63 6f 6d 70 6c 69 61 6e 63 65 40 22 2c 22 64 65 76 6e 75 6c 6c 40 22 2c 22 64 6e 73 40 22 2c 22 66 74 70 40 22 2c 22 68 6f 73 74 6d 61 73 74 65 72 40 22 2c 22 69 6e 6f 63 40 22 2c 22 69 73 70 66 65 65 64 62 61 63 6b 40 22 2c 22 69 73 70 73 75 70 70 6f 72 74 40
                                                                                                                                                                                                                                                                                                    Data Ascii: lass+"' style='font-size:11pt;'>It appears you entered an invalid email address."+xOutPhrase+"</span>";Success=false;}var RoleAddresses=["abuse@","admin@","billing@","compliance@","devnull@","dns@","ftp@","hostmaster@","inoc@","ispfeedback@","ispsupport@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6c 75 65 3d 27 22 2b 6e 2e 66 75 6c 6c 2b 22 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 27 3b 5c 22 3e 59 65 73 2c 20 5c 22 22 2b 6e 2e 66 75 6c 6c 2b 22 5c 22 20 69 73 20 6d 79 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                                                                    Data Ascii: lue='"+n.full+"';document.getElementById('"+NoticeAddressField+"').innerHTML='';\">Yes, \""+n.full+"\" is my correct email address.</a></span></div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-w
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73 79 6d 62 69 61 6e 7c 74 72 65 6f 7c 75 70 5c 2e 28 62 72 6f 77 73 65 72 7c 6c 69 6e 6b 29 7c 76 6f 64 61 66 6f 6e 65 7c 77 61 70 7c 77 69 6e 64 6f 77 73 20 63 65 7c 78 64 61 7c 78 69 69 6e 6f 2f 69 2e 74 65 73 74 28 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: t|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c 28 34 35 7c 69 64 29 7c 73 6d 28 61 6c 7c 61 72 7c 62 33 7c 69 74 7c 74 35 29 7c 73 6f 28 66 74 7c 6e 79 29 7c 73 70 28 30 31 7c 68 5c 2d 7c 76 5c 2d 7c 76 20 29 7c 73 79 28 30 31 7c 6d 62 29 7c 74 32 28 31 38 7c 35 30 29 7c 74 36 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74
                                                                                                                                                                                                                                                                                                    Data Ascii: \-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 73 65 3b 5c 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 5c 22 78 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 69 6d 61 67 65 73 2f 73 71 75 61 72 65 2d 63 6c 65 61 72 2d 78 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 63 6c 6f 73 65 20 6f 70 74 69 6e 5c 22 20 77 69 64 74 68 3d 5c 22 32 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 32 30 5c 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 69 64 3d 5c 22 6f 70 74 69 6e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 5c 22 3e 22 3b 75 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 72 6f 77 20 6e 61 72 72 6f 77 2d 67 75 74 74 65 72 2d 72 6f 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: se;\"><img class=\"x\" src=\"https://www.marketbeat.com/scripts/modal/images/square-clear-x.png\" alt=\"close optin\" width=\"20\" height=\"20\"></button><div id=\"optinform-content\">";u+="<div class=\"row narrow-gutter-row align-items-center\"><div clas


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    47192.168.2.649776172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC900OUTGET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    expires: Mon, 29 Sep 2025 21:58:00 GMT
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac6cea08c1e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC886INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) { if (typeof(document.activeElement) == "undefined") {
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 20 2b 3d 20 22 26 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48
                                                                                                                                                                                                                                                                                                    Data Ascii: ebForm_EncodeCallback(eventArgument); if (theForm["__EVENTVALIDATION"]) { postData += "&__EVENTVALIDATION=" + WebForm_EncodeCallback(theForm["__EVENTVALIDATION"].value); } var xmlRequest,e; try { xmlRequest = new XMLH
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                    Data Ascii: gmentIndex !== -1) { action = action.substr(0, fragmentIndex); } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.index
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 2e 73 65 6e 64 28 70 6f 73 74 44 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 72 61 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: application/x-www-form-urlencoded; charset=utf-8"); xmlRequest.send(postData); return; } callback.xmlRequest = new Object(); var callbackFrameID = "__CALLBACKFRAME" + callbackIndex; var xmlRequestFrame = document.fram
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 4c 4c 42 41 43 4b 4c 4f 41 44 53 43 52 49 50 54 22 20 76 61 6c 75 65 3d 22 74 22 3e 3c 2f 66 6f 72 6d 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 6c 6f 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: LLBACKLOADSCRIPT" value="t"></form></body></html>'); xmlRequestFrame.document.close(); xmlRequestFrame.document.forms[0].action = theForm.action; var count = __theFormPostCollection.length; var element;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: rgument; xmlRequestFrame.document.forms[0].appendChild(callbackParamFieldElement); if (theForm["__EVENTVALIDATION"]) { var callbackValidationFieldElement = xmlRequestFrame.document.createElement("INPUT");
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: nousCallBackIndex = -1; } __pendingCallbacks[i] = null; var callbackFrameID = "__CALLBACKFRAME" + i; var xmlRequestFrame = document.getElementById(callbackFrameID); if (xmlRequestFrame) {
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 73 65 70 61 72 61 74 6f 72 49 6e 64 65 78 20 2b 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 4c 65 6e 67 74 68 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 20 21 3d 20 22 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61
                                                                                                                                                                                                                                                                                                    Data Ascii: separatorIndex + validationFieldLength + 1); if (validationField != "") { var validationFieldElement = theForm["__EVENTVALIDATION"]; if (!validationFieldElement) { valida
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 49 6e 69 74 43 61 6c 6c 62 61 63 6b 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function WebForm_InitCallback() { var formElements = theForm.elements, count = formElements.length, element; for (var i = 0; i < count; i++) {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    48192.168.2.649778172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC900OUTGET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    expires: Mon, 29 Sep 2025 21:58:03 GMT
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac6df588cad-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC886INData Raw: 36 39 34 37 0d 0a 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61
                                                                                                                                                                                                                                                                                                    Data Ascii: 6947var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|da
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 6c 6c 56 61 6c 69 64 61 74 6f 72 73 56 61 6c 69 64 28 76 61 6c 69 64 61 74 6f 72 73 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 69 64 61 74 6f 72 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 76 61 6c 69 64 61 74 6f 72 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 69 64 61 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 6f 72 73 5b 69 5d 2e 69 73 76 61 6c 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                    Data Ascii: );}function AllValidatorsValid(validators) { if ((typeof(validators) != "undefined") && (validators != null)) { var i; for (i = 0; i < validators.length; i++) { if (!validators[i].isvalid) { return
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 3d 20 22 74 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63 6f 6e 74 72 6f 6c 2c 20 22 6f 6e 62 6c 75 72 22 2c 20 22 56 61 6c 69 64 61 74 65 64 43 6f 6e 74 72 6f 6c 4f 6e 42 6c 75 72 28 65 76 65 6e 74 29 3b 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63
                                                                                                                                                                                                                                                                                                    Data Ascii: if (typeof(val.focusOnError) == "string" && val.focusOnError == "t") { ValidatorHookupEvent(control, "onblur", "ValidatedControlOnBlur(event); "); } } ValidatorHookupEvent(c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 28 63 6f 6e 74 72 6f 6c 2e 74 79 70 65 20 21 3d 20 22 72 61 64 69 6f 22 20 7c 7c 20 63 6f 6e 74 72 6f 6c 2e 63 68 65 63 6b 65 64 20 3d 3d 20 74 72 75 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 69 2c 20 76 61 6c 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 3c 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64
                                                                                                                                                                                                                                                                                                    Data Ascii: of(control.value) == "string" && (control.type != "radio" || control.checked == true)) { return control.value; } var i, val; for (i = 0; i<control.childNodes.length; i++) { val = ValidatorGetValueRecursive(control.childNod
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 6f 6c 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 2e 56 61 6c 69 64 61 74 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ol; if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { targetedControl = event.srcElement; } else { targetedControl = event.target; } var vals; if (typeof(targetedControl.Validato
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 6f 6e 74 72 6f 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 3d 20 63 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: control = event.srcElement; } else { control = event.target; } if ((typeof(control) != "undefined") && (control != null) && (Page_InvalidControlToBeFocused == control)) { control.focus(); Page_InvalidContro
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 64 22 29 20 26 26 20 28 65 76 65 6e 74 43 74 72 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 20 3d 3d 20 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 20 3d 20 65 76 65 6e 74 43 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 74 72 6c 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 20 28 63 74 72 6c 20 3d 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 74 72 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: d") && (eventCtrl != null) && (typeof(eventCtrl.id) == "string") && (eventCtrl.id == val.controlhookup)) { ctrl = eventCtrl; } } if ((typeof(ctrl) == "undefined") || (ctrl == null)) { ctrl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 63 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 73 49 6e 56 69 73 69 62 6c 65 43 6f 6e 74 61 69 6e 65 72 28 63 74 72 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 20 28 20 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: _InvalidControlToBeFocused = ctrl; } }}function IsInVisibleContainer(ctrl) { if (typeof(ctrl.style) != "undefined" && ( ( typeof(ctrl.style.display) != "undefined" && ctrl.style.display == "none") ||
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 3d 20 22 46 61 6c 73 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: if (val.isvalid == "False") { val.isvalid = false; Page_IsValid = false; } else { val.isvalid = true; } } else { val.isvalid = tr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 61 72 20 2b 20 22 3f 28 5c 5c 64 2a 29 5c 5c 73 2a 24 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 20 3d 20 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 6d 5b 33 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 63 6c 65 61 6e 49 6e 70 75 74 20 3d 20 28 6d 5b 31 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 6d 5b 31 5d 20 3a 20 22 22 29 20 2b 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 3e 30 20 3f 20 6d 5b 32 5d 20 3a 20 22 30 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ar + "?(\\d*)\\s*$"); m = op.match(exp); if (m == null) return null; if (m[2].length == 0 && m[3].length == 0) return null; cleanInput = (m[1] != null ? m[1] : "") + (m[2].length>0 ? m[2] : "0"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    49192.168.2.649775172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1372OUTGET /images/webpush/files/thumb_2076push_chart-1905224_640.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 11454
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=12194, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"5b28bd9a2511db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 21:38:34 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 174503
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac6bedb4340-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC826INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 01 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 19 4d 18 e7 f6 30 d3 68 48 95 88 76 ae 44
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"3M0hHvD
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 5f 38 f4 cc 27 45 63 b6 9d a3 e6 75 37 3c 39 fd f8 10 10 de 6f 8c d1 3a 3b 52 43 24 29 be 19 21 0e 75 aa 69 89 aa 59 d8 15 7c ee d9 11 76 28 ae 6f 3c 5d a8 ef 06 21 10 76 37 67 d7 59 41 e1 d8 f9 e5 7d 72 db e4 37 8d 9c 19 1d b1 e3 b1 09 50 c1 34 37 ab 27 02 75 e4 c5 26 29 2e c6 94 69 ab d1 a5 4b 33 a2 48 43 03 a4 22 91 a5 4a 1a a9 4d 3d c9 09 f1 24 37 42 90 a5 e2 43 86 44 82 a5 74 90 29 24 8f ff c4 00 2c 10 00 02 02 01 04 00 07 00 02 01 05 01 00 00 00 00 02 03 01 04 00 05 11 12 13 06 10 14 15 21 22 31 20 23 41 24 30 32 33 42 25 ff da 00 08 01 01 00 01 08 01 88 f9 f9 e2 bf 9c 9f 89 9d b8 af 0a 22 3f 04 46 63 79 21 18 8f 8e 31 b6 68 9d f1 ac a7 d3 6b a3 69 3a 62 d4 cf f7 fb 95 bf cc d9 d2 a4 0a 21 ae ad 2e 39 52 5d a5 70 8e e7 32 96 f1 d1 5e 68 ce fe a2 f7
                                                                                                                                                                                                                                                                                                    Data Ascii: _8'Ecu7<9o:;RC$)!uiY|v(o<]!v7gYA}r7P47'u&).iK3HC"JM=$7BCDt)$,!"1 #A$023B%"?Fcy!1hki:b!.9R]p2^h
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2d dc 86 41 95 ea 8b 93 0c c7 55 04 89 94 52 57 aa 61 06 16 9c 5b 09 10 cf fa 88 08 9d 36 c4 17 19 94 cf a8 42 cd 95 27 6d ca 8d 3f 51 6e f1 c7 88 6b 7a 5d 4e 17 3b 46 6d 19 b4 64 44 7c e6 d1 9b 46 4c 7c e1 a8 9b e9 84 28 c2 f4 7d 73 8d 93 d8 8b 7c db e7 3f c6 de 53 e4 a5 57 24 0c b1 a1 5a 04 fa 6a 2d 4e 32 8b 31 56 9f 05 f2 0d e5 a2 25 e8 e9 f3 28 ce 08 87 a8 24 95 4e 07 68 a2 ab 47 6b 50 2a fa fc 3a 35 18 ef f3 8f f3 e4 51 b6 d8 5f b3 97 8c 56 bd 30 8f 58 7a ec 6a 2f 6a 72 3f 7c e7 c9 49 58 a0 21 8d 50 92 cb aa 9a 78 11 fa b8 5d 6e 0b 89 5a 2c c3 47 b2 17 53 b2 77 e3 c5 e9 e5 3e 9f f0 69 05 c2 b9 a8 fa 5f 10 4d 8f 74 2f 55 cb 39 66 f9 13 fb 9a 6a 99 62 f8 02 ba f8 28 f9 ed 2c 64 88 eb b3 b2 34 cc df eb 9b e4 4f db 37 cd f0 a7 ca 75 9a 25 11 18 cd 5a 93
                                                                                                                                                                                                                                                                                                    Data Ascii: -AURWa[6B'm?Qnkz]N;FmdD|FL|(}s|?SW$Zj-N21V%($NhGkP*:5Q_V0Xzj/jr?|IX!Px]nZ,GSw>i_Mt/U9fjb(,d4O7u%Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: d9 17 cb 11 fa ba a6 78 7b 3e 08 55 01 f4 9e c3 b2 61 24 7b 82 7d 67 55 cc e7 bb 3d 13 4c 40 6f 09 4e 06 19 f6 04 00 8a 6d 1e 4b b4 f9 74 e9 91 ff 00 62 36 26 17 13 0b 57 38 b7 fd 21 5f d6 3d b2 3d c8 fd 1d 32 42 bb a1 cd 3c 3d a4 23 31 95 a3 4a e6 21 02 3d eb 31 ff 00 32 6b c1 60 92 73 2a b5 65 a2 4e f9 fc 14 86 8a 65 f2 f7 70 95 5c 06 b4 86 c1 7c 6b ee 59 dd 91 d0 e9 77 10 9e e3 ef 58 8d 96 6a 0f 68 a8 e0 5d 72 bd 20 dc 53 d9 b5 73 9c 18 5b 12 db 0f 15 ca 3a 7a d9 8e bc a1 30 b5 d1 30 53 f7 83 f8 76 b4 2e 0f 71 f2 42 00 a7 53 ff 00 50 b5 cd 9b 5e c0 3e e4 5b bb 55 ce b6 bc 15 b3 50 74 13 c4 ab 17 19 e9 13 9d 31 35 0b 38 41 b6 a9 ad 19 84 1d d4 f6 33 33 76 72 fe a8 1a dd 62 30 ad d8 37 31 22 37 ff 00 87 9e aa bb 72 e2 9f 76 f6 94 e6 b5 f4 9a 1c 77 a7 5e
                                                                                                                                                                                                                                                                                                    Data Ascii: x{>Ua${}gU=L@oNmKtb6&W8!_==2B<=#1J!=12k`s*eNep\|kYwXjh]r Ss[:z00Sv.qBSP^>[UPt158A33vrb071"7rvw^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: d7 85 5a 8d 08 13 2f 71 00 f9 ac 66 17 33 9c d0 41 aa 64 49 e3 7e 08 34 38 bb 2e 6c c4 2c 5d 08 90 01 db ba 0c a7 d1 1b 41 21 e6 a9 86 5c ea 7d cb 13 86 35 32 17 41 ae 66 79 77 ac 66 2b 0c 19 b2 1e a1 d1 3b bc 6c b1 35 b1 13 49 ae cf 54 c9 e3 64 7c 91 45 1e 08 a2 8a d4 d3 68 f1 71 55 00 14 f3 34 ba 3b 04 22 3b 14 22 11 08 84 56 22 a3 6a ce f3 72 58 0f 05 5e b3 9c 00 2d 05 9a 99 fc 15 77 51 00 6e 9d 9c c9 58 fd f2 40 78 14 64 36 f7 50 d6 17 41 71 60 b0 e6 bd 21 4b 25 b2 bb 62 2f cf b9 62 19 b3 70 97 bc 51 1b 86 f6 8f 05 8d 61 7e 42 7f a3 db 37 2f b6 eb 1a 30 cd 69 a6 1e 0d 10 fc c7 2d 96 20 62 1f b3 6f ac 0c c9 6e ef 99 cb a3 88 9e 87 06 81 45 84 f8 84 f0 f6 39 f6 70 fe 11 f3 f0 35 dd 54 19 71 cd 67 76 6b 65 81 ae c7 c0 83 9a c2 fd fc 96 1b 14 f1 1b bb 33
                                                                                                                                                                                                                                                                                                    Data Ascii: Z/qf3AdI~48.l,]A!\}52Afywf+;l5ITd|EhqU4;";"V"jrX^-wQnX@xd6PAq`!K%b/bpQa~B7/0i- bonE9p5Tqgvke3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: f1 55 bb bb 38 91 3c 3b 55 7c 3d 1d 9d 43 1b 57 46 6b 95 8d c0 9c b6 91 54 ac 66 0b bf 6c 61 56 c3 53 c8 fc b2 fa c4 03 da 3b 15 5c 3d 4b c7 ab ab 3c 0f e1 e6 ab e1 5c 5b ec 36 b4 b8 de 16 27 06 d9 e0 ea c6 5b df 65 89 c2 3b 2f b2 2b 19 3d d6 58 8c 28 27 d9 35 b7 82 af 87 a5 78 ca fa 86 74 58 ac 1b b2 82 61 b5 89 27 ba cb 13 84 a7 73 ba fa d7 55 f0 d5 0c c6 5a 75 09 2b 19 82 a7 3c eb 15 5f 0d 4b ff 00 25 42 ab 50 af 9b fb 27 9d d5 4f fd 45 7f ff c4 00 27 10 01 00 02 02 01 03 04 02 03 01 01 00 00 00 00 00 01 11 21 00 31 41 51 61 71 81 91 a1 f0 10 d1 b1 c1 f1 e1 20 ff da 00 08 01 01 00 01 3f 10 a6 75 87 86 55 00 6e d9 88 9a 1a 53 78 4d 71 ad e1 30 29 cc c1 ed 80 51 ac 4b f9 c5 6d 18 81 b7 0b 29 d4 c7 f5 84 31 04 82 09 cb 2d 41 92 1e d4 3f 22 63 dc 58 c9 c9
                                                                                                                                                                                                                                                                                                    Data Ascii: U8<;U|=CWFkTflaVS;\=K<\[6'[e;/+=X('5xtXa'sUZu+<_K%BP'OE'!1AQaq ?uUnSxMq0)QKm)1-A?"cX
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 0a 9b 69 42 23 9f fd 64 b1 23 08 10 0f ac 8a e2 52 98 2a 43 9b 27 58 35 31 3d b0 81 99 0f 82 e1 5e 72 d9 36 f0 9d 4f 10 71 b8 c1 e2 84 0b 82 5e 3a 27 be 18 8a 24 c0 0c 12 f4 0f a1 94 9f 40 89 a3 47 38 d8 c2 00 05 ed 26 4b 8c 68 e7 85 a1 d6 30 3b 09 22 64 eb 79 f6 8f ef 06 d9 7d fa e4 89 07 e7 f7 60 c5 0d 72 5f ef 25 1a 1e 36 c5 52 4d d1 78 00 d1 1c 7e c6 76 9f 3f bf 2a 04 5d 5c a2 83 b4 ff 00 bb 04 58 d7 02 82 2f bd 0f be 03 19 1a 55 45 5c 91 7c e4 a0 af 5e 36 c1 13 c1 07 a6 05 2c bb 01 c0 5e b9 20 a3 01 17 d8 6a a7 0f d0 9c 4e 7b b9 ce cc 85 9d 64 0f 4a 93 9b c3 00 25 39 6c bf ab 78 39 2d 93 db d5 63 0f 6b b9 f8 c9 58 8e cc b6 40 41 16 45 2e b2 2e 2c 28 11 90 88 8a 54 76 c7 a1 e1 0c 38 98 9d 84 e0 f6 20 28 c8 ea d4 f2 e4 ae 1d 94 51 52 6d 30 33 5b c9 81
                                                                                                                                                                                                                                                                                                    Data Ascii: iB#d#R*C'X51=^r6Oq^:'$@G8&Kh0;"dy}`r_%6RMx~v?*]\X/UE\|^6,^ jN{dJ%9lx9-ckX@AE..,(Tv8 (QRm03[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: f5 60 38 d8 12 62 ea 6e 3d 11 db 10 13 25 28 22 a9 69 2d 1a 63 b6 3c de 64 f7 0b 29 13 6f 18 3a 0d 38 b4 a0 9d 45 2f 7a 9e 30 c5 c8 12 74 f3 0e a6 32 36 24 8f 40 02 09 aa d3 d7 9c 91 84 b1 13 43 e4 15 47 9c 24 22 80 09 88 b4 a4 4a c1 bd 16 00 c4 89 3b 4c 44 53 a0 42 16 77 de 11 d3 4e 3d 10 31 46 d1 6b e7 29 c1 53 15 d9 15 76 11 eb 89 69 4a 95 3c 3e 72 3c 7b 7f 39 38 28 40 30 dd 3f 7b e5 45 18 fd 7c 18 f8 f8 c7 4d 69 fe 1c 5c 5c 7f 07 f0 64 98 66 25 a4 58 09 a7 83 d5 3d f2 68 84 82 a3 2d 2d 84 f7 77 c9 34 04 4c 4b 5a 7a 8a c9 07 24 61 40 de 01 cd 51 8b 49 f0 1c a8 96 20 b0 bc 14 80 8b 8d e0 c9 79 a7 d8 77 c0 77 08 4d 09 13 c4 74 3c 64 2a 64 0d 4a 25 83 c8 38 ac bd 66 86 92 85 06 39 c1 40 8d f4 45 20 96 62 22 9a 13 a7 ef 10 22 14 88 18 86 5e ce 32 8e 80 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: `8bn=%("i-c<d)o:8E/z0t26$@CG$"J;LDSBwN=1Fk)SviJ<>r<{98(@0?{E|Mi\\df%X=h--w4LKZz$a@QI ywwMt<d*dJ%8f9@E b""^2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1045INData Raw: 39 ad a7 1d 7d 51 16 74 5c b2 b9 45 72 cd d2 e5 39 72 dd e4 b9 6e f2 59 1d e4 a9 de 5c 75 4e 07 ea a8 17 52 e4 a1 08 aa 2b 92 dd d7 28 2e 50 5c b0 9e e8 d8 7c 45 65 1c 29 51 4f ab d6 94 78 86 1c 51 87 5b 54 a9 52 2a 7c 53 22 39 77 3a 77 43 12 f7 12 dc be f5 4d 82 49 0b cc a2 ac 01 e7 b5 a6 4a 59 e0 78 db 8d 27 58 3b f6 51 b4 73 6f 89 20 68 b1 d8 97 41 97 28 b2 4d 2c 2c 64 81 33 fe 62 07 be e8 a2 8b 41 dd 19 e6 af 97 b1 42 79 6b 56 ff 00 3f 64 dc 4c c4 59 65 7a fd 93 73 3d a1 c4 1f 7f ba 8f f3 38 c8 e9 0c e4 37 60 07 f6 99 23 b1 13 35 d9 68 37 5d 7e a0 8e c8 94 51 e1 a2 d1 50 4f 0c be 8a 31 e3 26 94 d3 b6 37 36 fa ff 00 8a 6c 73 62 73 7a 83 5d d6 1d fc c9 9f 20 db 41 e9 6a 80 d9 13 f0 18 66 ad 1c 84 33 d6 ae f7 e8 9b 06 20 6e ff 00 e7 ec 81 2d 00 38 eb fb
                                                                                                                                                                                                                                                                                                    Data Ascii: 9}Qt\Er9rnY\uNR+(.P\|Ee)QOxQ[TR*|S"9w:wCMIJYx'X;Qso hA(M,,d3bABykV?dLYezs=87`#5h7]~QPO1&76lsbsz] Ajf3 n-8


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    50192.168.2.649779172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1405OUTGET /logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:24 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 36712
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=60034
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "716186f4cdddb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Mon, 23 Sep 2024 15:33:35 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 541523
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ac6abec4301-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC694INData Raw: 52 49 46 46 60 8f 00 00 57 45 42 50 56 50 38 20 54 8f 00 00 10 93 02 9d 01 2a 94 02 b8 01 3e 49 22 8e 45 22 a2 21 21 25 b1 fb 00 50 09 09 4d 88 76 cb a3 e1 ed 03 75 d7 13 9a 58 83 aa a0 6c 01 b3 a0 20 f0 a7 8a 62 23 74 3e b8 e2 b3 96 bb 3e 78 03 76 03 d1 1b fd 6f a9 ef f3 3d cd 66 77 c8 5e d0 8c f5 bc aa 7d 89 60 db dc 2a d2 f1 f9 bf fb 1e 73 5c 93 de 87 cf 3f 0d eb 23 fe ae dd be 1f ff 0f 9a 77 b1 f7 a6 ff a3 fb 6b ef d7 f5 77 fe bf cf ff 89 3f 53 5f f9 3d 9e 7f 72 ff 9d eb 37 fa ef fb 2f dd 0f 77 0f fd 5e c6 ff cf 7a 55 75 63 7a 34 f4 d2 ff 61 f3 d2 ff ff ff ff 57 77 e6 7f f9 bc e1 fc cf fc 0f 02 ff 3b fb c7 f9 9f 9a ff 19 b8 8f f8 ff 03 fe fa 3f 5b f3 6b e1 ff fa 5f fa bc 91 fc ff fa 4f fc be a3 bf 9b ff 5a ff 77 e8 4b 2e fe 83 ca 37 f8 8f fb 7f e6 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF`WEBPVP8 T*>I"E"!!%PMvuXl b#t>>xvo=fw^}`*s\?#wkw?S_=r7/w^zUucz4aWw;?[k_OZwK.7=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 78 03 db 4f 26 a8 ee 73 dc f2 e4 0f 6f 14 82 9a 49 c3 e9 8e 49 76 4d 4e 4e a8 92 25 84 2c cd e3 13 dc 87 5a 73 be ad 12 ea c9 46 fb 38 4a 67 22 0f f3 d4 36 aa d6 84 46 ac 50 3a 97 7b f0 7c bd 3f 1d e3 0b ef d8 51 fe df 0e db 4f 7e 32 e3 cb 10 43 8b 26 7a 7f df d6 b9 8f 4b 9c 24 62 0d f1 72 e6 c8 cc d2 33 bb f4 b3 07 e1 8c 62 17 5e f2 13 c1 ee 0a bd 0c 5d 8f a9 c8 ae e0 9b 24 a2 16 37 7d a1 9a cc 7b f5 26 b4 ad 43 0c 2a ce a6 18 98 94 25 43 81 b0 fd 52 7f b0 69 1b 72 8c f0 c3 f8 e8 b1 9f 30 1c 2f cb b6 f9 78 0f c0 c0 2b 85 0f 92 37 4c cf 36 f8 c8 be b0 d7 74 5e fc 78 a9 fb 98 fa eb c8 fe a6 79 2a 80 96 10 2b 18 e2 6c 97 0e a3 ff 29 69 47 47 95 e0 01 ae 76 89 9e 59 f7 ef 78 c6 a5 04 8d fc 0a 80 d8 b4 31 6f 95 c3 c5 08 d6 63 d5 34 9d 51 e9 88 01 f9 2e 3f f8
                                                                                                                                                                                                                                                                                                    Data Ascii: xO&soIIvMNN%,ZsF8Jg"6FP:{|?QO~2C&zK$br3b^]$7}{&C*%CRir0/x+7L6t^xy*+l)iGGvYx1oc4Q.?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: be 97 09 33 96 f2 c9 35 57 f7 13 db 21 70 03 23 bb 4c a3 27 25 be be 89 ec e8 b6 e7 0a 5c 80 82 ae 6e f4 35 ba 1c 51 0b 4c 88 bd 85 6b 51 f5 87 74 f1 b1 00 6a c2 4f 21 c3 f3 26 40 cc 5a 9b 57 0c 26 4b f3 85 99 89 df 8c fc 73 d8 15 ff 66 6d fc b5 13 28 de a2 d1 8f b5 63 1f 32 d8 3a 62 c9 ed 6a 3f fe 1f a5 67 46 46 11 6b 4d 3c 1a fa f6 08 38 04 22 e4 09 16 56 bf e3 62 7c cf de c1 4c 70 3b f9 d9 ac 1a 95 82 ac 83 ae 81 e7 0a 08 71 c7 d8 e5 24 2b 5b e2 02 4e c7 aa b3 a2 8c 04 1f 95 4b 7e a7 33 27 72 60 a3 de 0c 3f aa 6e 3d ec de 8b bb 88 d8 d3 c3 4c 56 e3 a5 f3 10 12 a7 65 77 21 d8 9d e0 4c c6 76 9a 8c 15 25 62 3b 09 03 28 3d 58 8f 59 81 a1 4e 96 ae 47 3d d6 14 81 e4 93 2d b1 d8 48 77 64 26 2d dd d4 59 80 61 19 77 17 fb 26 ca f0 0e c1 df 15 00 df a0 5b 4b 19
                                                                                                                                                                                                                                                                                                    Data Ascii: 35W!p#L'%\n5QLkQtjO!&@ZW&Ksfm(c2:bj?gFFkM<8"Vb|Lp;q$+[NK~3'r`?n=LVew!Lv%b;(=XYNG=-Hwd&-Yaw&[K
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: db 32 f8 f7 b6 3b 98 70 5b 00 c6 f1 77 f2 38 99 7d 97 62 5d cd 0d 90 b9 24 23 09 0d 96 24 9f bc 51 9c 6c ab ec f2 1d bd 87 58 a1 ec f1 a4 8c 12 93 a7 76 a6 e9 7c a6 59 c7 c8 bf 22 84 1f f8 cf b9 09 eb 7b 59 6e 18 47 68 5c a5 17 7c 43 35 db c4 45 4b 71 62 f8 1b c1 da f0 64 76 7d dc d0 8d 8a 14 d8 6f 52 48 cb 8d 45 20 97 e0 ee 41 fa 46 3f c8 1b e3 30 a6 9a 5e a9 5e 43 2b d3 95 75 9c fc 3d f0 ac e2 5f 95 b6 8c 85 08 5a 5a 9d 3c c7 34 04 a4 95 ed ca 1c 41 89 f0 f6 4f 40 f9 4c 64 51 05 54 8c 54 3e 00 71 8e de 1b 1e 04 f1 66 2e ba c1 33 83 9d 66 4e 2d 65 44 5c 06 0f c0 35 04 db 85 9d 02 ca 89 09 12 48 8d fd 80 9c 4d ca 79 f3 93 a1 9c d8 80 92 13 35 67 46 b7 18 d6 31 96 11 8d 64 ef 12 0c 71 1b c6 b3 32 17 8b 2c 6d 70 20 9e a5 d7 a0 c2 cc f0 42 16 7c 06 ca db 41
                                                                                                                                                                                                                                                                                                    Data Ascii: 2;p[w8}b]$#$QlXv|Y"{YnGh\|C5EKqbdv}oRHE AF?0^^C+u=_ZZ<4AO@LdQTT>qf.3fN-eD\5HMy5gF1dq2,mp B|A
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: c4 2f a4 b7 98 ed 9a c8 36 cd 48 c8 3b 59 0e 1e ea 86 01 25 bd 5b 75 b7 5e ce 13 98 02 41 70 cf a9 fc c0 ae 92 63 6c 99 69 25 1a 31 6d d9 7e 6b 7e 9c 58 b3 b6 57 b0 c9 be 09 bc e2 9c f1 34 92 f1 46 33 50 05 c5 ce 02 98 0f 16 9e 9f ef 50 9a 69 d3 f5 ec cc 81 ce bd 5d 83 31 8e 14 10 98 7a fc d7 eb 36 81 c4 ae b3 23 20 e9 c8 ae e9 87 7c ec 39 fd ec b0 55 52 ec a9 27 06 a2 4d 9e 6e ce 61 c7 20 37 93 41 02 90 25 0d f8 e6 76 39 e7 dc a4 c4 ba d4 12 ce 55 fd d7 f8 62 e5 0f 98 6c 2f 12 70 9f 81 fd d2 b1 bb 48 72 5e f8 27 6e 67 43 5b cc 54 43 5b 96 b1 a8 df 87 29 eb 1e ef 86 79 ca 17 8a 9c eb 49 2f 84 82 f9 38 a1 23 5f e6 e8 be b2 8b d4 99 e3 a2 17 d4 ac b4 50 9f d3 ea fe 09 ff 67 84 5e dd 0c 39 bd c7 93 71 b4 a1 a2 52 a8 f9 5d f5 64 3a 7f 31 96 42 91 5a 5b f1 76
                                                                                                                                                                                                                                                                                                    Data Ascii: /6H;Y%[u^Apcli%1m~k~XW4F3PPi]1z6# |9UR'Mna 7A%v9Ubl/pHr^'ngC[TC[)yI/8#_Pg^9qR]d:1BZ[v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 35 a9 91 7b 25 8f 8d c7 9c b3 32 6d 85 4e 73 dd 35 22 3c 46 29 97 8b 9a 7e 9d 93 73 30 89 bb b9 ec ff 09 ef a9 4a 18 5b 2d 87 58 fa c5 70 ad 69 a4 0c 13 54 1a ba bd 9d fe 8e 49 7c 1f 1f 04 ef dd e7 63 56 ee 0b 67 c4 91 c5 de 6a 0b c9 cf 92 26 38 6e 4f 04 b1 b6 e1 bc e7 d0 b8 22 8f 32 46 86 99 d1 04 19 00 5c 76 0f 79 13 16 26 81 f3 6e cc 4e f1 d1 9f 6f f7 01 be a3 8d 1c b8 f5 16 c5 68 2b 20 44 61 b9 ad f9 10 e6 d4 ee 00 68 8b 2a 03 71 64 e5 64 db c8 ad 8f ae 5c 1c 5e 87 a3 cc 5a e8 54 f6 ff 3a 7f 01 6c 8a 35 e8 ff cd 58 29 25 7b 0d 3e c6 94 7a 29 17 df 73 f0 eb 19 64 15 4d fe a0 e7 6f 4b b9 13 32 35 b0 6b 3f 01 3c 52 8c cd 41 79 9d c0 33 9d e4 cb 2d 7e 77 06 1b 87 0a bb ca ce ff 20 43 7f 12 e4 41 4f 28 8a 31 16 0b e1 a5 37 e6 1f 0a be 85 66 65 31 50 ce 00
                                                                                                                                                                                                                                                                                                    Data Ascii: 5{%2mNs5"<F)~s0J[-XpiTI|cVgj&8nO"2F\vy&nNoh+ Dah*qdd\^ZT:l5X)%{>z)sdMoK25k?<RAy3-~w CAO(17fe1P
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 0a 73 0e 63 ed 56 73 d0 b1 8c de 80 76 a4 d7 16 07 51 03 3b b7 10 93 d5 30 80 17 67 dd 99 77 ed e0 71 3a 1a b2 f3 9c b7 df 55 28 90 e6 b8 93 ef 54 ce e3 00 62 35 9d 2a de 8b b4 73 68 a3 31 56 c0 49 67 4c bb 17 7c 17 41 4f 2c d1 86 66 7a 9a 83 96 89 2e 68 c6 df 6f 13 9e e3 df a2 59 90 4e 96 b1 1a 94 86 9b a9 0a 4b 99 1b fc 0a 06 bd 99 a5 40 42 13 c2 35 f4 a1 31 d7 4f cf f4 05 dc 2e 0c 82 07 85 6c 1d ac a8 e1 66 82 02 ea bc 19 77 fe b4 71 f1 5a f4 df d9 96 7a a7 d7 44 83 5f 9f 55 c4 a9 1b 77 a9 f3 dd 65 da 5f 46 27 ca 47 69 c2 2a 25 18 3e 2c b6 46 55 d9 46 f4 3e ae 45 ab 80 f1 e3 ba 69 83 c3 70 6e d9 8f bf 7d 37 1a 0b 6d d4 81 29 fe e4 98 7b 30 4a ac cf 8f cf 49 b8 91 fb f0 eb ca 05 ec b2 c6 ab 43 b8 ca 0d 14 42 25 16 b1 a6 eb eb 12 ba 5b 1b 9d c2 c4 88 8a
                                                                                                                                                                                                                                                                                                    Data Ascii: scVsvQ;0gwq:U(Tb5*sh1VIgL|AO,fz.hoYNK@B51O.lfwqZzD_Uwe_F'Gi*%>,FUF>Eipn}7m){0JICB%[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: 2f 57 84 d1 22 8c 1e 86 25 c4 22 c0 0f 7f fa db 42 8d 44 23 44 18 40 10 cc 33 c6 a2 f5 b3 be 41 de 13 dc 6f c7 61 6d f8 13 bd 0a 2e 85 e8 fb 95 f2 be 61 31 f9 0e 26 41 d3 dc a1 65 63 5f f2 74 f8 f8 37 55 77 5b 0c 54 9f 49 66 3d 4d 39 3a d6 b0 a5 8e 4c 05 ab fa b5 e3 7c 95 e1 e4 bf 41 39 04 8b c7 f1 ee a3 a8 62 dc 4a 5f f9 2d 79 79 0d c5 78 99 ba d7 85 77 44 82 f0 21 52 ee 4e 1f cb e1 fa 19 a0 af 04 dc d2 63 a8 5e 39 07 8b 32 1c e7 29 51 53 0d a9 34 65 49 9f 88 bd 0c 81 f1 87 ad 16 b5 f5 9d 03 bd 97 a5 d0 3d 5b 31 dc 57 96 a9 2f 59 81 3a 13 49 32 72 dc 7c 40 e1 3d c0 68 4e 0f a6 4c 87 b4 d3 be 53 63 cf e9 05 1f ff d2 7f e8 37 03 cf 5c 98 c3 56 d8 67 57 eb e3 6c f6 b4 6a 9b 24 21 80 0a ec 7e 8c c9 98 81 d9 76 93 b4 49 0a 27 86 02 45 d0 1e a9 5d c5 e8 e8 bf
                                                                                                                                                                                                                                                                                                    Data Ascii: /W"%"BD#D@3Aoam.a1&Aec_t7Uw[TIf=M9:L|A9bJ_-yyxwD!RNc^92)QS4eI=[1W/Y:I2r|@=hNLSc7\VgWlj$!~vI'E]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: c2 60 20 95 f9 f6 9a 88 c2 2b 7a 09 08 de 3b 69 cb e4 17 b5 18 5e 4a a6 a8 5f 18 2c 73 88 7c d0 ec af c6 16 70 4b f3 6d 57 0d 38 3a af 69 5c 78 7a 42 77 e8 82 38 65 10 17 66 98 e4 26 12 57 1d fd 11 dc cb 8c 5d 6c 5a c3 95 fa 3d d6 c2 c4 33 04 e3 4e 48 27 0d 78 b8 77 fa d1 d5 33 81 b4 8f 11 63 ad 99 3e db 2a 66 a3 4a 78 ea aa 9c 3e 88 a7 2f 8a 6b 75 1e a6 26 0f b2 7d c3 89 f4 18 d7 c5 89 4b 17 9c cb fb 33 39 63 46 70 05 93 80 34 47 81 26 42 1b 93 e0 43 2a 0f 1a 0f 55 37 d3 21 fb 2f c2 b8 44 67 d6 ac 8a 7c f4 fa 8f 94 e1 1d 34 10 23 e9 1d c6 64 05 c8 8f dc bd cb ab e9 c7 00 4c d8 2e 0f 92 d3 ba b9 39 e3 31 a9 60 5b e7 74 cf 06 85 6b 9e c0 6e b9 de 8d ac b1 1d 6a fd 00 42 a0 6e a4 97 e1 1c 26 81 c0 56 9e e0 b9 23 0c d0 9d 4e 65 07 ad 3c e7 cc e6 60 ca 32 62
                                                                                                                                                                                                                                                                                                    Data Ascii: ` +z;i^J_,s|pKmW8:i\xzBw8ef&W]lZ=3NH'xw3c>*fJx>/ku&}K39cFp4G&BC*U7!/Dg|4#dL.91`[tknjBn&V#Ne<`2b
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:24 UTC1369INData Raw: f3 5b 65 09 69 4d 7c d6 84 30 52 24 d1 8b a6 a2 a9 92 c5 4b 29 ad 6d 88 31 32 99 5e b9 f5 a0 52 ee d2 69 b9 a9 4a de 39 45 d6 a7 ac 93 e0 cf eb 61 a4 0f f8 c5 5d b2 5a b3 94 14 45 07 93 35 89 1a 0e b4 13 43 98 b6 5e 77 c6 dc 4b 90 26 89 8c 18 87 28 06 89 67 0a e2 7b 03 37 fc 48 02 2c 1d 90 17 10 2f de f3 23 e4 5c 7a 1b 62 78 0a 9b 6f 84 9d 91 37 11 45 cb 46 2a f5 58 91 92 3f 32 c5 eb 24 a8 88 7d bc 4b b9 30 e6 f5 e4 94 a1 88 55 16 49 8d fe 99 bb 49 51 63 44 42 64 07 75 92 45 a9 75 c3 22 f4 45 6b 19 18 ec ee 0e 65 7d 3d 95 91 24 2b 78 30 79 54 11 d3 f0 29 9b fc 79 9f aa 6c ad bc 1a 39 e0 63 f9 f3 63 0d 30 9e f6 15 ae 48 54 a2 90 cc 96 82 ce 8a 29 e5 50 ff ea db f2 b1 8c a0 75 30 38 e4 7a 04 10 99 7c c2 5d cf 99 1f f5 c7 ad 57 90 f5 36 d2 eb 64 80 32 dc 3f
                                                                                                                                                                                                                                                                                                    Data Ascii: [eiM|0R$K)m12^RiJ9Ea]ZE5C^wK&(g{7H,/#\zbxo7EF*X?2$}K0UIIQcDBduEu"Eke}=$+x0yT)yl9cc0HT)Pu08z|]W6d2?


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    51192.168.2.649780172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1405OUTGET /logos/articles/small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:25 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 26092
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=47323
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "d7f57752b10db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 15:44:49 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 282217
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5acb5b204267-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC694INData Raw: 52 49 46 46 e4 65 00 00 57 45 42 50 56 50 38 20 d8 65 00 00 d0 d0 01 9d 01 2a 94 02 b6 01 3e 49 24 8f 45 22 a2 21 23 a5 71 b9 d8 70 09 09 67 6c c7 f7 db 57 81 09 87 b6 74 13 c5 09 02 4a 47 44 bf b3 c1 9a 1b f3 ff 65 b6 01 e8 07 e6 24 e0 6f 39 86 6e 6f c5 d3 1a ad 56 bf 66 fb 45 31 be 24 fc 1f fd 7f 31 7f 66 fe 97 e5 bb e5 cf fd 0f 5c 3f ad fd 88 ff 62 3d 4f fa 9e fd da f5 7f fb a5 ea d5 ea 87 fc 3f a3 37 56 0e f5 6e 3f e7 d2 3f fa 7a 44 fa 9f 5b ff 9c 7d 77 fd 1f f0 5e d6 b7 ef ed 5f 51 ae f4 f3 a3 fd a7 83 bf 34 35 1a f7 87 9d 3c 31 ba af f9 de 85 fe 18 f3 c0 9d cf d6 b4 60 67 29 fd 2f 51 5e 39 9f af 79 d9 8f 79 bd 69 5b ab 27 15 b3 fc a6 02 5a b7 2f aa 8a be 43 cf 3e 17 37 92 be 48 10 da 29 8f db ae 37 f5 6e e1 a1 5c 17 a4 0b 97 a7 3a 17 a7 ce cf b0 ec
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFeWEBPVP8 e*>I$E"!#qpglWtJGDe$o9noVfE1$1f\?b=O?7Vn??zD[}w^_Q45<1`g)/Q^9yyi['Z/C>7H)7n\:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: a9 d1 42 80 52 8b d5 b5 8d 96 3b 67 26 c0 9f 1f f0 f6 66 b4 ac bb 18 e7 fa 13 fe e6 3c 43 ab 78 23 18 e6 18 a7 f3 c0 3a 25 c1 24 89 00 d4 9e 1a 40 07 be 76 9f 7e af 66 5e c2 c1 01 ec 89 60 5f 69 5c 4d 6d 77 40 45 d8 36 fe dc 6a e5 92 ab c5 b2 30 20 47 2b e5 be a2 52 0e 46 af 93 e8 d6 da 36 f0 d8 26 cf 24 25 44 53 70 b0 a7 76 a4 bb 63 e0 ed a8 61 0f 9f 5e 2d b6 4a a2 97 24 27 91 1a 57 bb 92 9e fd 55 cd e4 90 e5 a5 54 c3 7f 5e 02 2f 93 63 7f c4 e7 dc 11 7e ca d7 05 96 32 f1 cc 50 cb fe 54 03 55 73 c7 70 6b f9 a8 3a 9d d0 29 85 5b 29 3a 7e 43 f0 37 c0 db 9b a7 59 c9 9b e7 0a cc 7c 28 67 5a 00 86 10 35 b7 ad 11 bd ec e6 0b 8d 06 08 c0 32 46 a3 cb be ca a0 20 88 eb 8d da 72 6a 00 0e 8d 96 5d e3 fc 54 da 45 5d eb dc 33 8a 34 d4 83 41 86 93 6d ec 04 b6 75 28 0f
                                                                                                                                                                                                                                                                                                    Data Ascii: BR;g&f<Cx#:%$@v~f^`_i\Mmw@E6j0 G+RF6&$%DSpvca^-J$'WUT^/c~2PTUspk:)[):~C7Y|(gZ52F rj]TE]34Amu(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: d1 4c f1 63 f8 0c 04 bc 9d 58 c0 46 b1 20 0d 0f 5d 67 7c f5 8e 08 15 c7 69 b4 85 ba 60 7f ba e9 ca 05 9b e9 c0 d0 1e 4e 58 2d ca ae 39 71 fa 4b a0 e4 c9 9f 0b 7a 88 ae 2e 0c c4 61 77 07 98 df a5 5d 2b d5 73 25 89 56 48 45 07 b2 fe 8c 2f a7 b4 42 9f a2 62 fd 3c 7f 6e 2a 9c 33 b0 2a 0c d5 d3 15 a8 f7 e7 f1 c2 9d 29 db 04 a3 a6 c6 9d 9d 41 da 3e fb 5b 3b 8a ff a6 66 48 5d 7a 1f e4 d9 85 a9 3d 4c d5 90 bc 5c a8 8e 41 ca ba 37 f5 c9 13 51 df 86 90 f9 d6 11 22 0b b6 fd c9 6a 57 e5 67 3a bf 5e 7f 66 8c af d5 4b 02 62 dc c9 59 f0 96 dc c3 f1 09 17 87 60 c8 f2 b9 4d 05 28 13 ea a3 dd ed 94 25 d4 fe b8 da 03 6c ed 1d e3 83 fb 60 ac bf 94 15 c8 77 85 96 ab 91 82 fe bc c1 11 d3 a5 4e b3 b7 4d 62 91 bf 3f 04 83 91 7b ea 0d 45 43 61 8e 00 80 32 e8 23 3d 35 6c 63 3c 19
                                                                                                                                                                                                                                                                                                    Data Ascii: LcXF ]g|i`NX-9qKz.aw]+s%VHE/Bb<n*3*)A>[;fH]z=L\A7Q"jWg:^fKbY`M(%l`wNMb?{ECa2#=5lc<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: 11 fd de d4 1a db 35 6f b9 a6 2f ea eb 1d 57 c0 2a 24 81 b0 4c 30 a0 b9 74 c2 ef 21 9e 38 bb 31 0f f3 db bf a4 d2 d1 a6 af 17 bc 01 55 7f 65 e9 da 8b ca 38 8f fd 4b 9a 30 66 37 8b b5 72 51 2a 14 f8 4c 5c 24 8e 8d 15 a2 6c 65 64 4f ec 58 94 63 21 8f c5 36 91 4e b0 79 b5 9b ec ff db 5d 46 d0 3d 19 65 bb a5 ff 8d 72 a6 93 bf 3b cb ce ba 36 41 c0 0f 54 e9 1a 3b 9a 8e 5e 07 89 1b 0d 39 a4 ea 99 5e da e4 64 df fb 86 52 c8 2d c1 a7 d8 b0 13 e4 f4 27 01 9e a8 64 f6 91 37 d5 ad da 80 b1 7e 18 5a 7b 57 d3 fc 52 27 f2 89 c2 b4 67 0b 92 3f c5 c1 e4 6e af 4a 8e 09 4f 47 83 b1 13 ba ef 12 e6 81 d5 a7 d2 7c eb e6 bd 66 89 18 00 dc 0e d8 a5 2b 36 2d 91 08 a5 e9 a3 0c 21 33 59 51 3e 2a 6d f3 e9 9c 5b a1 b5 0a 5d a3 5b 39 b9 0e 52 d8 ca 3c 0f db fa 8d f0 e8 67 b5 77 9b 00
                                                                                                                                                                                                                                                                                                    Data Ascii: 5o/W*$L0t!81Ue8K0f7rQ*L\$ledOXc!6Ny]F=er;6AT;^9^dR-'d7~Z{WR'g?nJOG|f+6-!3YQ>*m[][9R<gw
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: 12 e2 c2 c1 a2 28 3d 95 1a 1d 81 f8 ab 3a 23 8e 94 1e 05 8c 0e 9a cc 51 0b 26 c2 d6 de 9d 28 10 50 9f 93 9a 8e f6 ae 41 33 c7 27 17 0a a6 4c d4 c5 30 7e d5 6a 60 5d a9 16 c7 32 73 5a d4 bc 18 d3 3b 94 e6 3a 42 86 42 40 12 10 2f a2 73 5c 2c 58 56 7a 9a cf dc 55 1f 80 b9 5e 7d b9 a0 41 bd f8 2e 87 80 86 74 9c db fb fa 65 23 ef c4 60 e0 80 15 1b 82 50 98 66 49 3b e5 32 0c 3e 66 15 9d af 62 b6 7b e1 f5 29 36 07 6f 0f ee 2f 82 58 3b 54 b3 f1 76 ec 25 d8 38 71 86 97 38 cc 51 e8 11 4e 4a c8 3f a1 d2 d3 39 14 bf ac 31 ae 24 7a 77 a4 e2 6e 7c 90 a3 7e 5f ca 81 93 a4 19 ed f2 6a 76 dd 24 1b c5 66 53 62 cd 33 ec 1c ba 27 60 0b 83 0a bd ec 5d 07 b9 de 82 9b 3f c8 9f 18 bc a4 1f 06 f0 df d8 8e 5f 42 e5 21 a0 e8 39 47 6d 7b b8 60 1c bc e4 0d 34 a9 8f 59 8a 9b 53 21 03
                                                                                                                                                                                                                                                                                                    Data Ascii: (=:#Q&(PA3'L0~j`]2sZ;:BB@/s\,XVzU^}A.te#`PfI;2>fb{)6o/X;Tv%8q8QNJ?91$zwn|~_jv$fSb3'`]?_B!9Gm{`4YS!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: eb e5 a7 a8 e8 41 21 4c 60 1c 85 5e 75 5f 97 d7 27 16 5b b3 ba 56 c1 94 68 a7 04 89 23 fc f0 66 25 53 ac 73 98 1c 6a 51 38 65 a4 99 f8 4f d5 ba 1d f6 75 b6 8a 94 b0 25 fe b4 26 b3 ee 20 f3 52 e7 bc cc a9 48 06 ae a3 7b 6f 9d 97 3a c0 02 3d 66 1f 5c 18 01 35 e5 6d 4d c2 a2 3c 4a 80 9e 75 d3 4b f2 ef d9 ec 4c 31 6b 79 2a 7b 13 09 a0 72 52 f8 31 aa 27 f7 03 05 2f 0c 14 e7 0e 82 f3 ed b8 b8 ed c7 d7 4b 3d 23 4d 68 42 df ab 6a a6 00 2a 02 2e ee 03 f7 e7 31 c2 7d e2 53 87 33 9c 8c 21 82 83 d5 28 02 51 41 93 30 b5 d9 54 64 b0 4a ca ed 1d 2b 18 60 59 91 8c 6c 86 f2 92 f6 89 30 4f 24 2d 8b 15 79 a5 b3 23 f1 bf 7b 77 44 d3 55 7f 9d 33 ca 68 fb 82 fb 86 f2 51 b6 68 09 ff 7e ff e6 14 02 92 ff 5a c5 79 40 1f e7 84 b2 5e d7 56 bb f0 32 0d 59 26 13 db 58 be 9a b6 c9 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: A!L`^u_'[Vh#f%SsjQ8eOu%& RH{o:=f\5mM<JuKL1ky*{rR1'/K=#MhBj*.1}S3!(QA0TdJ+`Yl0O$-y#{wDU3hQh~Zy@^V2Y&Xo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: d5 ec 6b 48 02 18 4d 79 06 05 db cf ff 03 0e 42 56 4b 62 62 f5 4e 37 7e e4 62 37 72 72 38 62 61 6f 46 c8 0b 6d 0b 96 8c 59 bf 4d 11 ba 19 30 33 41 89 45 db 80 73 5b 7b 5f 92 e3 73 9c cd d8 34 48 bb 38 3d e1 15 52 ad 67 dc dd cd 07 0c 5e a6 65 8f e9 35 44 92 8a b2 9a d4 d4 55 e1 58 93 bd 49 52 04 05 49 f6 39 6c 48 99 98 ce db 4f c5 c3 82 4e 33 7f c7 33 d4 9e f8 c3 78 ba 2b f5 6f a9 ca 7d 09 e0 f5 13 f3 ee d7 95 c7 f0 18 79 91 5d 4e b8 2b d1 3f 78 00 df ee 72 e6 77 2a 66 cb 90 9c 9d 2d c7 44 67 97 43 5e 5b c4 06 db b8 2a 02 ad 4a 9b 9d 07 4b d2 df 6a 22 ff b0 a1 73 df 75 a9 b7 f1 8d f7 74 13 75 f7 7f b4 a3 b7 68 d5 e6 ee 13 c4 18 7e 43 72 20 fb 04 cc 7f 0f 07 dc f5 1d 7e 6b 71 ca f9 01 d2 90 24 13 a8 6f 6c 58 d6 94 1f d4 78 de b9 47 44 a2 6c a9 09 bf 6b a4
                                                                                                                                                                                                                                                                                                    Data Ascii: kHMyBVKbbN7~b7rr8baoFmYM03AEs[{_s4H8=Rg^e5DUXIRI9lHON33x+o}y]N+?xrw*f-DgC^[*JKj"sutuh~Cr ~kq$olXxGDlk
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: 91 15 d6 a1 4e 56 ba e3 06 66 5d 12 f2 e2 ea 5c 96 96 b8 f2 84 fd a3 2c c5 25 5f 9f 35 a1 42 d4 86 c7 cb 29 cc 6b 38 f9 b3 eb 97 cb 93 92 ef 19 12 f4 ab c1 27 f3 c1 cf da ac 14 d5 20 d0 94 b2 cb 23 2f dc 99 6e 94 50 e3 ea bc 99 39 25 b8 40 3f ea 9d 89 a8 69 61 3b 24 1d 0e 1f c9 3b 5d 6b df 79 cc 5c ad 02 79 bd ab 9d 78 ea c3 ed 61 6b d6 a5 7a fe fe 28 63 88 e3 9d 8f fb 15 60 34 07 53 b4 c2 b7 21 0c ac ab 7a f1 44 37 45 6a bb 4b d1 1c 92 07 01 2e 18 68 ec 4b 95 22 9d 80 77 1c dc 5a cb 3f 4e fa 08 8d be c5 ee f9 8b db 49 32 f0 a5 b0 e8 39 59 ce 80 0b 67 38 d8 62 e7 6d de 01 59 13 3e 03 fd 19 d4 ff d9 2c 0d f9 a0 51 ec d3 12 df df 83 05 3f 24 55 ec 76 5c 70 8f 5e 25 cb 0a 1d 63 16 6d 5f b9 1a fa 6c f8 cc 95 8f d7 a4 93 44 5c 47 6d 18 2e 8c ff 1a 01 b7 14 71
                                                                                                                                                                                                                                                                                                    Data Ascii: NVf]\,%_5B)k8' #/nP9%@?ia;$;]ky\yxakz(c`4S!zD7EjK.hK"wZ?NI29Yg8bmY>,Q?$Uv\p^%cm_lD\Gm.q
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: e9 cd d7 02 2c 9a ac 33 82 d5 4d 06 8c 7b bd cd da ec d6 cc 7a cb 82 be ff 80 54 9a bf 5c f5 f9 c2 8f c8 7c 20 2f c7 e5 69 ef fd 2a 75 15 04 9d 7c 46 87 40 46 02 7f 7d b0 bc 7d 9c 71 d4 54 d0 11 cf 0f c6 b5 46 4e bf ea 8e f4 d1 7d 63 e6 b5 ed f0 e5 bb b4 36 b7 2f ad 89 20 d5 98 ae 04 9d 16 4b 84 4e 9b 06 f8 aa c8 d4 f1 de 32 8c 6a c4 98 3d 76 e0 eb 13 0a 95 6d 99 50 54 2b 61 dc 0a 4e c5 1e 71 a0 3c bd 60 af 46 99 06 23 52 f9 e4 68 c9 88 44 b9 10 34 8a b1 ff f9 89 f9 1c f8 e4 ce 7e de b9 56 ef cd 77 9c 62 b3 43 fd 28 d5 9a a8 93 8f a4 47 9d a4 a6 1c 53 ec 33 c1 35 19 68 a7 9e 0a d8 c4 c7 2c e1 92 54 42 a6 63 5f 3f cd 99 ad 39 14 bc 37 24 f7 74 21 51 33 3e 8f ac c2 09 bf 0f c7 00 e4 22 cf 79 0f 4d 9d 41 74 13 02 35 8b 68 a4 af 39 81 ec 1d de 6c 9f d4 93 95
                                                                                                                                                                                                                                                                                                    Data Ascii: ,3M{zT\| /i*u|F@F}}qTFN}c6/ KN2j=vmPT+aNq<`F#RhD4~VwbC(GS35h,TBc_?97$t!Q3>"yMAt5h9l
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1369INData Raw: 39 8c 45 8a ad 88 1e d2 11 e6 0d 2c 4c d2 3d da 8d aa 39 e2 44 c5 f0 14 f3 67 48 ed c1 92 6e f6 6c 95 20 88 01 6e 97 07 8f 29 2d d3 b9 da 26 8b 07 77 1e 70 1c 43 fa 1e a4 2d 34 57 86 87 33 a6 d2 4a b5 ce 97 45 18 56 64 86 d0 7a 65 5b a8 6b f9 e9 71 d5 dd 69 55 01 17 2b 0e e5 ab 31 a2 8d a6 7e 1f 27 8d 02 bc a3 f4 85 17 ab c5 cc 24 f6 b6 7b e4 0e b0 81 8d b7 ce 55 8c de 99 01 b8 15 12 78 85 12 75 5e f8 8f 8e 3c 53 c9 cb c2 52 fe 2e d3 42 24 2d 2a 0f 59 40 b5 a0 fe b7 18 c8 e0 42 5d c7 a5 f1 2d c3 86 b2 d1 58 af 64 66 8a c3 3c bc 33 f8 b3 01 89 08 64 07 c4 af 2b 39 fd 82 08 ce b7 78 83 99 95 e9 90 42 cd 83 75 67 d0 a2 00 9d 59 0a 17 f6 0e 67 d4 4f 54 27 46 e6 70 f1 a4 88 3e da 17 44 34 dc 3b e5 2a f7 29 a0 7c 3a df f1 c9 73 3a 0b 4e 29 2b 84 7a 4d 2f e7 39
                                                                                                                                                                                                                                                                                                    Data Ascii: 9E,L=9DgHnl n)-&wpC-4W3JEVdze[kqiU+1~'${Uxu^<SR.B$-*Y@B]-Xdf<3d+9xBugYgOT'Fp>D4;*)|:s:N)+zM/9


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    52192.168.2.649784172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1405OUTGET /logos/articles/small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 41706
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=66086
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "66dbf2b648fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 380001
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5acf4fb9435b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC694INData Raw: 52 49 46 46 e2 a2 00 00 57 45 42 50 56 50 38 20 d6 a2 00 00 70 e7 02 9d 01 2a 94 02 b8 01 3e 49 20 8d 45 a2 a1 a1 21 23 b3 fc f0 50 09 09 65 6b de c8 92 12 98 ff 19 81 f5 26 61 9b 54 d9 0f 6b fd 6e f7 21 1d fc af e6 63 f0 f7 8d db fe 76 ef 75 ff a3 d8 8f f5 0f 44 ee 96 3e 75 bf 72 fd 4f bf f1 7e ee 7c 22 fe c3 e9 0f d5 9d e9 43 d3 41 fd 93 fe b7 a6 76 9c 84 b0 7c c3 af ff cb fe e5 fe 57 ed 2f ac 3e 6c fd 8f fc df fd 5f ed 7d 52 fe 83 fa 23 fb 7f e7 fd 56 f1 a7 e9 26 a4 df 9e ff 65 ff 97 eb c5 2a 2f 3c d0 b7 d9 6f 09 6d 7c bc 5d ec 17 fd 27 fb a7 fe 4f 5e 7f f6 79 b1 fe 27 ff 27 b0 ef ea ef 58 3f f5 7f fc 7f be f5 63 f5 af ff 1f f5 9f 03 9f d1 bf c0 fa 71 fb 46 fd e6 f6 a8 fd c0 3a 1d 7d 6a b9 8a 83 24 6f b7 60 03 01 82 8e b1 48 d8 0b 4c 23 37 ce c5 c2 e5
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 p*>I E!#Pek&aTkn!cvuD>urO~|"CAv|W/>l_}R#V&e*/<om|]'O^y''X?cqF:}j$o`HL#7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 17 75 22 5e d8 7b 48 7f c3 9b ad c1 c6 0f 54 de 67 6f 1f 31 3a e3 53 0a 3c ec 6a 4b 50 25 95 ba 4a 84 de ed 5d bd 5c 51 f9 2b 93 11 f7 0a fd 70 37 25 ed 89 e1 cd 9e 9e 87 46 a4 48 49 f3 fb fd 59 c2 ac fa 33 94 b6 5c 38 6c 1c 11 10 3f cd b8 9a 59 13 be 88 79 39 70 49 5f 54 1d 9e de 44 bd 81 3c 19 17 9d 9d f6 98 63 7d a1 d7 9f f3 3f be ae d9 d0 52 5e 2b 0d 8b a8 45 c3 40 3a 3c 47 30 92 85 5f 9d 46 b7 0a e2 01 db 87 13 6a 33 20 3f 13 cc 52 f1 c8 23 9b ac 77 85 e9 a0 28 37 d3 60 57 96 e6 8f e0 c4 9d 21 53 90 a7 b4 25 db f7 a1 07 85 cf 16 8c 86 2d fb 8e f4 93 9c 0e 0d 08 39 ca a2 99 9d e1 8c 17 a7 c3 46 f8 bf 97 29 3d c6 de 72 b3 4a 16 fe 4c be e9 84 3f 36 98 16 e2 ff 86 fb aa 46 c3 dc ed 86 5b 6c 35 a8 1e 3f a7 d9 34 7d e8 f4 f1 88 cb 65 15 f4 7b 7b a4 78 1a
                                                                                                                                                                                                                                                                                                    Data Ascii: u"^{HTgo1:S<jKP%J]\Q+p7%FHIY3\8l?Yy9pI_TD<c}?R^+E@:<G0_Fj3 ?R#w(7`W!S%-9F)=rJL?6F[l5?4}e{{x
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 28 45 81 5c c3 78 a3 ee 29 e2 c3 4b 89 e8 8a 52 55 fd e0 ce a7 d4 a1 b6 b6 4c 5b 82 b4 9c e4 85 2e c8 a3 8b 6e 0f 90 e9 66 1f 7b 86 c0 72 23 e1 68 f6 17 f4 e3 68 90 a8 7f 80 ed 8c 02 fd bd c6 ba df 08 72 c8 a7 c8 2c 32 e5 5a de 6c 2a 99 58 69 78 30 7c 84 25 5d f4 e1 f6 ce 91 b5 b3 03 47 9f 0c 60 7a 66 f8 d8 6a 72 6a d8 32 33 0a 6a 86 0a b6 81 81 8f a5 36 f6 2c 05 f4 a5 12 55 d0 e8 19 2f 02 d6 51 5f fc f7 e4 08 3c 9b 86 de 08 34 3e b0 04 6f 0f a5 e1 fa 8d 9d 34 02 4e c2 f7 7d a3 70 79 5c a6 c7 f0 4e ca b0 20 88 17 ab da 86 f1 89 0b 28 3f 49 c6 a6 9e d1 77 46 da f3 e4 64 fe c2 97 64 e7 11 fe d0 0e 41 2d 79 45 4c 30 bf 57 aa 9f 2a d3 ee b1 d1 1e 5e 62 b0 53 90 f4 5b 42 63 65 a7 09 c9 d3 5f 1f 92 ad 7b 28 2b 15 7f bb 7a d3 d9 c2 ff f9 90 06 e3 13 e0 fb 10 a2
                                                                                                                                                                                                                                                                                                    Data Ascii: (E\x)KRUL[.nf{r#hhr,2Zl*Xix0|%]G`zfjrj23j6,U/Q_<4>o4N}py\N (?IwFddA-yEL0W*^bS[Bce_{(+z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: b4 8d e4 03 f3 82 ad 5c 88 3b d5 5e 80 2c 37 29 79 4b 25 7c fe 38 e6 4a ad 34 86 ab b8 a1 86 8d 17 ae e0 28 f8 59 5e 44 87 bc 53 ef 0b 3e 12 11 04 96 de 0c 79 47 78 e7 78 0a c6 4e 90 89 64 da c2 46 d5 b3 a5 5a b6 3e 3c 87 26 f9 4c 19 43 b0 a7 c2 57 d6 5c a1 ac e9 05 8d eb 03 67 a0 ab 7e 43 9d 60 d4 70 fd 32 58 58 7b 30 7b 81 da 19 16 89 5c 6a 0e 49 76 6c fe 37 d4 79 53 b9 3c 5b db 0e e9 f7 b3 3a f1 bc 13 a9 ee 97 32 c8 3a 2a 71 36 db c3 8b 33 47 d4 c6 c9 12 6d 48 c2 3e 76 dc cd ab 6a 12 4f ff b6 eb 3e 6e 18 d4 dc 70 67 1e af f5 6f 0b f7 76 7b 41 2a 9a f2 96 5b ea dc 57 e7 5b b1 f4 9a c1 22 42 22 55 66 56 77 0d d3 4c 6d de 83 a3 c5 5e bc c6 62 7c 2a 53 d7 05 ae 2f 52 1c be 25 89 77 27 24 c5 19 52 a3 75 eb 62 57 a3 a8 d0 b2 56 49 56 e9 5f a4 cd 36 71 80 41
                                                                                                                                                                                                                                                                                                    Data Ascii: \;^,7)yK%|8J4(Y^DS>yGxxNdFZ><&LCW\g~C`p2XX{0{\jIvl7yS<[:2:*q63GmH>vjO>npgov{A*[W["B"UfVwLm^b|*S/R%w'$RubWVIV_6qA
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 12 44 a2 81 d9 fa 79 f4 3f 87 e9 75 a7 2e 4e 39 5e 0d af 27 78 7a dc 83 13 0c 9b e6 8a bd 01 ba 46 5a f0 16 82 0a 95 2b 97 61 d5 a3 6c 60 ea c2 04 29 00 b1 97 9e 77 98 d7 a8 15 94 3a 30 38 d4 4b 36 39 f2 c4 3a 79 90 cb 8b da 23 58 b7 47 38 19 9e 7e ba d7 92 13 61 7b 2e 71 fe ce ed 5b cf 47 e1 70 5b 6e f6 fc a3 58 80 61 c2 4a 82 14 1a 1b 0b 46 08 8b fc f0 fc 3d ea 9a d9 e7 5f 48 53 fb 49 fb 36 8c 0e 1b c4 d4 38 0b c4 a0 7f 2a f3 19 44 a7 a9 07 0a 48 1a 66 24 15 41 c4 4f f6 a8 65 6e 9b 42 3d 62 cd 5a e7 f7 e3 d9 c1 60 90 07 0a 8b e1 b8 3e 6c a0 0f 42 90 3b e8 65 62 28 7e ea 26 30 03 83 0e 24 75 10 b5 e5 3e db b3 de 37 c8 b3 2c 07 0f 8a 39 fe 66 02 3d cb ba ed 5e 86 72 e8 cc 51 2c 9d 88 5e b7 1e 9a b4 6f 16 98 ba 33 fa ee fb 42 a5 45 cb 7c df 39 61 8f 0b 57
                                                                                                                                                                                                                                                                                                    Data Ascii: Dy?u.N9^'xzFZ+al`)w:08K69:y#XG8~a{.q[Gp[nXaJF=_HSI68*DHf$AOenB=bZ`>lB;eb(~&0$u>7,9f=^rQ,^o3BE|9aW
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: bc 60 a7 89 cc 61 a4 04 70 61 f4 6a 01 0a e9 d3 9f ad ea 1f c2 47 e1 db 76 bf 70 dd d1 26 f9 30 23 79 26 50 56 e8 f8 2d 7a 12 ab d0 3d 75 23 d6 50 c5 2d 80 cb a8 5c 06 30 b9 c6 71 c3 ff 57 d1 72 f3 d0 72 76 fc a4 de b9 90 a7 12 f9 eb 7f bd 1f b1 b9 16 ef 42 63 b5 47 81 87 6f b4 b5 85 ca 3c 11 98 9e 7f 50 7e ca 58 18 f4 67 ed 7d 14 2c 5f 9c ab 0d c3 4a 8f c7 ff 58 d2 94 85 d8 fb 94 f5 92 7d 10 f0 07 0f cc 6b 10 36 53 88 33 a3 2c 2b 43 18 7b fd 12 00 f2 6f fd 64 80 48 f3 ff 26 fb 73 60 93 d9 25 9e f9 83 ef c3 bf c4 be a4 ef 88 bd dc 83 e9 69 02 3c de 3f b2 15 00 1f ae fb 2d 4f 11 fa 7d ee ba 88 d5 e3 da 90 35 78 fd 37 ff 78 4e d3 4f d6 10 57 50 65 8d 5d 09 f9 a0 d9 65 4f 5a a7 c2 fa 87 26 0a 49 7c 98 b6 50 02 42 42 e2 93 1c bc ab 10 a5 4f fc f7 d8 53 61 f4
                                                                                                                                                                                                                                                                                                    Data Ascii: `apajGvp&0#y&PV-z=u#P-\0qWrrvBcGo<P~Xg},_JX}k6S3,+C{odH&s`%i<?-O}5x7xNOWPe]eOZ&I|PBBOSa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 60 1f b6 73 63 f2 c3 c0 2b 54 c9 8e 3b 29 b2 a0 a3 ab 13 02 26 93 54 eb 84 cf 4b d1 4b a6 3f a9 51 ad 95 bb 33 05 98 6b 95 06 61 5a 40 90 23 e8 a6 dd 1a 96 35 5e b6 b4 cf 7f 8a d5 2d a6 6f 9e e0 ba 1b fd 98 09 a8 9f 1f 73 8f 82 ee 3d 5a 0a 14 fd f2 6e 40 1b 0b a5 6d b7 9e 88 db f4 24 21 b5 45 42 c1 4f 76 8c d4 9c 3e 71 26 4a 48 21 c2 ca 15 d7 b7 da 08 ef 2a c2 aa fb 62 78 29 33 72 9b 17 cd f3 25 a7 4d 95 ee df 89 38 e8 e4 21 d0 bf b0 f8 c3 94 6f f8 15 01 14 80 9c 13 02 40 12 fd b7 99 e3 ce 11 91 cc 58 d5 98 1c fa 34 c0 21 28 14 ca 1d bf 1e af 30 11 97 60 27 90 d4 5b 8e 67 0d 52 74 c0 63 52 68 6e d8 73 fc b6 c9 e6 9f a7 a9 60 d7 b4 65 a6 a6 a5 2e 12 e9 ed 37 82 12 ea d3 1c 4d 3d cf a7 d5 3b 8a 78 67 14 fd 3e ed ce be 4c f9 c4 53 42 e1 2d ac 34 cb 9a c3 dc
                                                                                                                                                                                                                                                                                                    Data Ascii: `sc+T;)&TKK?Q3kaZ@#5^-os=Zn@m$!EBOv>q&JH!*bx)3r%M8!o@X4!(0`'[gRtcRhns`e.7M=;xg>LSB-4
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 18 ce 96 58 fa db 4d ef bd f6 8c 2c f2 7e bd 4e 01 c8 e5 ff a8 78 26 d7 fa 2b 2b 7e 4a 3c d6 2a 54 96 f2 f9 6f 69 4d 7c 93 39 39 ae 55 ac 9a d6 22 5d a5 32 6d d7 7b d2 65 89 19 18 ea 59 ce 31 46 4f 0e 0e 5e 07 88 8e 95 26 a5 a0 b3 e4 e6 02 92 aa b1 3d 67 47 df 46 a1 bb d0 b9 b6 fd 0b ab 36 77 24 ad ef 4f 00 e2 71 ee 80 89 01 1a c7 78 e3 7d a1 13 b2 9a 98 02 b9 70 c4 8b 10 a8 0f eb 79 21 34 9f c5 0f 50 9c 03 66 69 b8 d8 8b c0 4f 12 df b5 20 6d 17 48 42 6d a9 bd f7 b3 1f 24 10 81 f1 f1 56 0b aa 71 09 c6 8f aa 67 b2 02 79 d4 9f c5 ca 61 75 00 92 0e 13 3b d5 90 05 a6 fb 04 2d ce fd 54 c1 d2 4f ca 3e b2 e8 d3 2c 2b 09 7e 64 88 58 0b 24 4a 38 ef 8d 86 ca 76 a3 ac 43 94 f8 06 b7 55 a0 e4 44 21 f6 10 84 72 d1 11 87 bd 8b b8 18 57 a0 e7 d1 a8 a8 cd 8c 23 d0 4f bf
                                                                                                                                                                                                                                                                                                    Data Ascii: XM,~Nx&++~J<*ToiM|99U"]2m{eY1FO^&=gGF6w$Oqx}py!4PfiO mHBm$Vqgyau;-TO>,+~dX$J8vCUD!rW#O
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 82 84 03 a7 31 6f da 95 8d 0e a2 9b 64 79 ab ff bd 1a 7b d4 14 60 d4 95 99 25 93 96 2e 8a ab 7a aa dc 23 7f 98 e0 34 b2 d3 a2 de 5b 32 7b a1 8a c6 fc 88 9f a8 2d 8c 92 02 51 fd 5e 5c e6 44 cb c5 cf 57 97 e3 8d bd de da 49 2f 99 75 dc f2 4d 43 33 b0 5b 03 7f db e2 2c 87 81 b6 96 75 08 13 dc 22 56 ed 57 95 d9 a2 3a 1b 4b c5 d6 5f 6a e0 67 b3 d5 af 7f 59 2b 18 7f 25 46 49 ed 50 2c 47 d2 3d 52 50 aa 83 ea 2e 5a 73 09 27 ef f0 89 7b 27 d3 ae 28 34 95 3d 60 d9 3c 21 8a fa 4d 36 4a 22 f5 c7 b1 0a 91 3b b4 1b ff 72 6c 12 bf 80 e9 4d be d4 9f 08 c8 cf 0b 72 eb 02 ad 48 02 f8 a3 ac 0e 13 93 55 c2 76 50 ce 09 b7 7b bd ae 29 23 0d d3 15 82 3f 6a 63 29 26 06 6e ef fd e0 9b 3e 1d aa ca db 5f b7 95 38 01 fe 67 bb bc 3d fd 0e 8b 76 8d ba 91 98 97 94 fc a0 14 8b d1 63 25
                                                                                                                                                                                                                                                                                                    Data Ascii: 1ody{`%.z#4[2{-Q^\DWI/uMC3[,u"VW:K_jgY+%FIP,G=RP.Zs'{'(4=`<!M6J";rlMrHUvP{)#?jc)&n>_8g=vc%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 2f 9e a9 6f 49 93 69 bb 7d 5f 8d cf ef 50 8b f4 d2 2e 3a 79 73 79 01 79 27 5c fa 1c c0 3a df 08 11 02 fe 5f d0 b3 df ff 0e 86 12 c8 d8 06 88 07 9f 33 0c 09 c7 c6 ad e9 6a 47 2e b3 95 f8 b1 ec 26 b8 b8 ab 96 26 58 6d a2 f3 19 9d 75 db f4 f7 74 01 31 e4 4e 15 55 4e 43 08 8c 39 98 a1 f2 c6 6c 5f 45 d2 12 5f 45 fc d8 b2 47 46 97 86 99 c0 8e d8 07 de cc 9f e7 2a 8c f2 ca a7 4a 5f 31 dd 28 35 3c 2f d5 a1 3e 12 e1 c5 9a fb 35 cf 69 f6 bb b3 43 1c 1e 55 56 76 c4 de cc d3 ed 68 6f a3 b8 d2 1e 71 4f f2 b8 07 e1 b8 44 4d 21 50 7e f2 55 b4 8d 9b c9 c3 99 1e 98 1a 2a 56 61 3d 7c 23 df 04 4f f7 bf 1e 2e d0 bf 4d 3b 0f 5e c4 89 64 52 76 e6 c1 e0 ee c2 36 27 bc bc 39 0a b3 1c 60 90 76 de 23 f4 8b 88 cd fd 50 5c fd 53 89 a0 7c e4 79 a4 fc d0 c1 58 5d df 1a 3e e6 85 0d 6a
                                                                                                                                                                                                                                                                                                    Data Ascii: /oIi}_P.:ysyy'\:_3jG.&&Xmut1NUNC9l_E_EGF*J_1(5</>5iCUVvhoqODM!P~U*Va=|#O.M;^dRv6'9`v#P\S|yX]>j


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    53192.168.2.649785172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1359OUTGET /images/webpush/files/thumb_2052push_coal.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:25 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 6022
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=6467, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3fc73f3f3e8da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 07 Aug 2024 18:02:22 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 344412
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5acf59ed4316-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC831INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 70 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 27 09 e7 38 3f 68 33 10 cd 34 14 40 cb 51 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222p"2'8?h34@QM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 19 e3 f3 69 11 21 96 29 b7 2d 85 8e c9 33 6c 2c 29 03 cd f2 45 5d 42 10 63 0c af 1e a3 18 0e 86 db f9 7d 44 dd c4 65 5d a1 91 b4 b1 54 ce 20 88 d7 6b 1b b4 a3 6d ba 20 7f d0 e9 44 32 02 58 aa 8b 11 7b 23 82 8c 24 03 00 fa 2d fd 6d f5 b1 00 14 d4 12 d9 23 c7 e8 48 ca 6f 02 cf a4 78 20 5e ae 71 96 20 82 95 af 0c 96 ce c4 c8 c7 19 83 bb 2c 4a 64 8e 05 0b 11 21 13 d3 3c 2b 54 1c 6d fa 26 d4 97 6a dd 8f 9d 4f 84 fc 9f 10 20 e4 97 89 a6 d0 c9 c6 55 02 1f c7 5a 45 97 f1 f9 a3 68 f8 99 9d be 0d 84 36 38 5b f0 44 b5 65 67 6e 3a 45 56 e4 95 16 ad a8 63 e3 df 92 df 8a b7 e4 2f aa a4 b1 d7 e2 a4 9e bb f0 56 80 fd 1d b2 ad f8 fd f6 6f d1 de 51 3c 16 78 d8 6a d6 74 57 8d 55 74 f5 ca 92 35 98 0b 1d 7a 5f 5a 50 a4 13 fc e9 53 25 e6 63 8c b5 8a bf 12 62 ee 29 dc f8 31 49
                                                                                                                                                                                                                                                                                                    Data Ascii: i!)-3l,)E]Bc}De]T km D2X{#$-m#Hox ^q ,Jd!<+Tm&jO UZEh68[Degn:EVc/VoQ<xjtWUt5z_ZPS%cb)1I
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 31 e6 c7 d5 07 96 d3 aa cc 73 53 75 ca c2 c8 f5 5c c4 34 ee 98 e3 4e a7 34 ee 36 f9 2a fc 75 4a 46 ab 78 77 86 d9 81 32 26 55 4e 33 c1 16 b4 da ea 64 c8 3f f6 55 51 47 96 88 77 28 06 51 00 c7 a2 9a 4f 6b 5b 31 cd 39 42 ca b4 4f ac aa 82 ea 22 e6 c0 87 77 4e 81 46 0e 91 51 34 06 b4 8d c7 89 a2 14 69 b0 0e 32 a0 f7 8f 07 ec da 7e 11 dc ee 83 08 99 c0 01 18 36 94 01 87 b1 a3 42 bf 87 54 21 c4 fd 83 8b ff 00 93 d3 a7 75 40 54 16 ba 93 1a d1 0e 9d 13 dc 1f 0e 78 f8 76 55 1d c4 d6 77 10 d2 64 35 c6 61 10 1f 4f c3 88 68 20 48 fd d3 0b 5b 4e cb 2c 78 7b 32 ee d3 d1 45 3a 6c 15 09 90 40 c0 ee 83 63 13 3c b8 94 f6 53 e1 e9 02 fd 71 aa 73 f8 91 73 dd a8 23 65 51 a1 81 cd aa 23 3f 0f a2 14 f8 8e 13 86 a5 50 6a 1e c1 09 fe ef 87 6d 12 43 9f d3 1d 51 14 33 4e af 94 b0
                                                                                                                                                                                                                                                                                                    Data Ascii: 1sSu\4N46*uJFxw2&UN3d?UQGw(QOk[19BO"wNFQ4i2~6BT!u@TxvUwd5aOh H[N,x{2E:l@c<Sqss#eQ#?PjmCQ3N
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 6d 85 e5 e0 70 0c 1d ab e1 ae b1 4d d0 82 12 22 75 94 34 9a c2 d9 c6 20 36 22 a0 37 13 a8 50 73 0e f2 34 17 e0 d7 de 6f 02 a4 04 3e f0 c8 33 42 47 36 16 7d 19 b5 76 f1 8e 11 3a c3 b8 48 1c 7c e6 8a 06 22 3c e6 82 9d 09 ce 4f 85 72 0b ac 00 05 0d ac de 06 e4 9b 06 fe cc 8a a5 67 28 cf c6 38 2b dc 88 f8 ce 60 43 75 ce 31 21 d8 8f 47 59 62 02 21 dc e9 c5 86 a7 a6 73 e7 09 38 d4 0f d6 19 41 6e 07 74 c2 45 d9 ac 8e 05 ca ea 0f 78 2b 0b 70 6e 6b 29 ce 9f 6f bc 2d 10 ec e5 70 a1 db 9a af 1e be f0 08 29 b1 84 df 78 ca 71 a6 00 7d 65 32 7b 60 f1 c3 50 7a 6f 2a 9f 15 6d c4 cc 98 69 c2 45 1c 2f 22 79 c1 bb 00 34 e0 ed aa 39 08 3f 5c 62 06 e7 86 ee 0a 48 47 b9 3d 38 03 a0 d2 50 8e 4f e2 3a 30 72 2a f9 eb 04 54 08 7c fa c6 d7 24 2f 29 e3 f3 8d 67 6e ef 51 c7 14 68 18
                                                                                                                                                                                                                                                                                                    Data Ascii: mpM"u4 6"7Ps4o>3BG6}v:H|"<Org(8+`Cu1!GYb!s8AntEx+pnk)o-p)xq}e2{`Pzo*miE/"y49?\bHG=8PO:0r*T|$/)gnQh
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1084INData Raw: fe e1 f4 04 f3 fb db 88 0b 55 2d 57 7d fb c1 11 01 1c 07 91 84 8e 24 65 75 8a f1 ba fd 59 eb 25 8f 3c df ff 00 9f 39 03 6b 45 fd 6f a2 86 47 2e 92 01 e0 12 01 95 19 82 1e e7 ad ef 2b 02 93 a4 4c 38 00 b4 a2 4c 04 eb c6 d3 d8 77 8a 0f 8c 44 3c 4e 33 60 a3 97 57 e7 0a 1e 1a 4f f3 ce 17 6d 2b 20 ff 00 31 5d 2c e6 0e 30 04 da 2f 0b c6 40 e8 86 ae 2f b2 ef 51 ff 00 ed e0 0d a1 dc fe 3c e4 b2 ba 15 5e 59 0a 3a e9 13 6e 70 22 3d f7 31 82 c5 29 79 79 70 7b 40 c7 c2 4b ab f3 8c 8e af 15 45 e2 9f f7 03 ba 36 85 b7 a9 88 19 32 14 0f bd 64 f8 08 40 d0 71 e4 f8 de 40 9c 23 e1 a5 a5 eb 78 4e 68 f8 29 ef 24 50 40 08 ab c5 be b0 e0 96 95 08 7f f7 78 ce 42 6d 04 07 22 5c 56 ca e8 97 5e 93 2a a1 3b b0 1f 79 5a c1 dd 69 f3 96 ac 7b 3c 18 20 b7 5d e1 f4 f8 c4 82 aa 88 f8 cd
                                                                                                                                                                                                                                                                                                    Data Ascii: U-W}$euY%<9kEoG.+L8LwD<N3`WOm+ 1],0/@/Q<^Y:np"=1)yyp{@KE62d@q@#xNh)$P@xBm"\V^*;yZi{< ]


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    54192.168.2.649783104.20.94.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:25 UTC1253OUTGET /t.php?sc_project=11755589&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=40535920&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=6014&sc_rum_e_e=6286&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique=sc11755589.1727648366.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:26 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    set-cookie: is_visitor_unique=1727648366260236582; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:19:26 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5acf7c798cb9-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    55192.168.2.649786172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1420OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9801&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad22d9443d6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    56192.168.2.649788172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1454OUTGET /scripts/masterscripts9.js?v=20247010 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; sc_is_visitor_unique=rx11755589.1727648364.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 51043
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=83179
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3d281b47fd3da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:22:33 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 6999834
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad2a9be0f7b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC820INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 44 61 74 65 28 72 2e 67 65 74 44 61 74 65 28 29 2b 6e 29 3b 76 61 72 20 69 3d 65 73 63 61 70 65 28 74 29 2b 28 6e 3d 3d 6e 75 6c 6c 3f 22 22 3a 22 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 69 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 3d 69 5b 74 5d 2e 73 75 62 73 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 28 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 43 68 65 63 6b 65 72 29 7b 24 2e 61 6a 61 78 28 7b 61 73 79 6e 63 3a 66 61 6c 73 65 2c 74 79 70 65 3a 27 47 45 54 27 2c 75 72 6c 3a 27 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 45 6d 61 69 6c 43 68 65 63 6b 65 72 2e 61 73 68 78 3f 63 6f 6d 6d 61 6e 64 3d 63 68 65 63 6b 66 6f 72 63 72 65 61 74 65 26 65 6d 61 69 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 45 6d 61 69 6c 41 64 64 72 65 73 73 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 44 75 70 6c 69 63 61 74 65 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72
                                                                                                                                                                                                                                                                                                    Data Ascii: (EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),success:function(data){if(data=='Duplicate'){document.getElementById(NoticeAddr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 22 29 21 3d 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 69 73 68 20 74 6f 20 73 69 67 6e 20 75 70 20 66 6f 72 20 6f 75 72 20 6e 65 77 73 6c 65 74 74 65 72 2c 20 73 69 6d 70 6c 79 20 70 72 65 73 73 20 74 68 65 20 27 58 27 20 62 75 74 74 6f 6e 20 69 6e 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: ")!=-1){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"' style='font-size:11pt;'>It appears you entered an invalid email address. If you do not wish to sign up for our newsletter, simply press the 'X' button in th
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 73 20 69 6e 76 61 6c 69 64 2e 20 44 69 64 20 79 6f 75 20 6d 65 61 6e 20 22 2b 6e 2e 66 75 6c 6c 2b 22 3f 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 20 68 72 65 66 3d 27 23 63 6f 6e 74 61 69 6e 65 72 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 76 61
                                                                                                                                                                                                                                                                                                    Data Ascii: s invalid. Did you mean "+n.full+"?</div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-weight:bold;font-size:11pt;' href='#container' onclick=\"document.getElementById('"+EmailAddressField+"').va
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 6f 72 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 50 61 73 73 77 6f 72 64 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 41 64 64 72 65 73 73 3d 3d 22 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 42 75 74 74 6f 6e 49 44 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                    Data Ascii: ord=document.getElementById(PasswordField).value;if(EmailAddress==""){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>Email address and password required.</span>";document.getElementById(ButtonID).classList.remov
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 64 28 22 62 74 6e 4c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d 6c 6f 61 64 69 6e 67 22 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 21 3d 6e 75 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 20 52 65 66 72 65 73 68 69 6e 67 20 70 61 67 65 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 68 65 6c 6c 6f 28 61 75 74 68 2e 6e 65 74 77 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: d("btnLoginOnModal").classList.remove("active-loading");}if(document.getElementById("loginOnModalWarning")!=null){document.getElementById("loginOnModalWarning").innerHTML="<span class='c-green'>Success! Refreshing page&hellip;</span>";}hello(auth.networ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 70 6f 6e 65 6e 74 28 72 65 74 75 72 6c 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 65 78 64 61 74 65 2b 22 3b 64 6f 6d 61 69 6e 3d 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 3b 70 61 74 68 3d 2f 22 3b 7d 7d 0a 64 69 64 49 6e 69 74 3d 74 72 75 65 3b 68 65 6c 6c 6f 2e 69 6e 69 74 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 32 33 39 35 33 36 32 36 30 33 31 32 33 33 33 27 2c 67 6f 6f 67 6c 65 3a 27 31 37 38 35 34 32 38 35 33 33 38 36 2d 73 66 71 38 74 61 30 71 39 69 6e 34 30 37 71 6e 61 75 64 30 30 6f 31 6f 37 61 36 74 68 6c 73 69 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 27 7d 2c 7b 72 65 64 69 72 65 63 74 5f 75 72 69 3a 75 72 69 4c 6f 63 61 74 69 6f 6e 7d 29 3b 7d 7d 0a 76 61 72 20 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 61 62 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: ponent(returl)+";expires="+exdate+";domain=.marketbeat.com;path=/";}}didInit=true;hello.init({facebook:'239536260312333',google:'178542853386-sfq8ta0q9in407qnaud00o1o7a6thlsi.apps.googleusercontent.com'},{redirect_uri:uriLocation});}}var handleScrollabl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2c 77 69 6c 6c 5f 6d 61 6e 75 61 6c 6c 79 5f 62 75 69 6c 64 5f 74 61 62 6c 65 3a 66 61 6c 73 65 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 69 72 3d 7b 41 53 43 3a 22 61 73 63 22 2c 44 45 53 43 3a 22 64 65 73 63 22 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 5f 73 6f 72 74 5f 66 6e 73 3d 7b 22 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 2d 5d 2b 2f 67 2c 27 27 29 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                    Data Ascii: :function(sort_info){return true;},will_manually_build_table:false};$.fn.stupidtable.dir={ASC:"asc",DESC:"desc"};$.fn.stupidtable.default_sort_fns={"int":function(a,b){if(typeof a==="string"&&typeof b==="string"){a=a.replace(/[^0-9\.-]+/g,'');b=b.replace(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 65 78 28 73 6f 72 74 5f 69 6e 66 6f 29 3b 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 3d 63 61 6c 63 75 6c 61 74 65 53 6f 72 74 44 69 72 28 66 6f 72 63 65 5f 64 69 72 65 63 74 69 6f 6e 2c 73 6f 72 74 5f 69 6e 66 6f 29 3b 24 74 68 69 73 5f 74 68 2e 64 61 74 61 28 22 73 6f 72 74 2d 64 69 72 22 2c 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 29 3b 24 74 61 62 6c 65 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 74 61 62 6c 65 73 6f 72 74 22 2c 7b 63 6f 6c 75 6d 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 74 68 5f 69 6e 64 65 78 2c 64 69 72 65 63 74 69 6f 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 2c 24 74 68 3a 24 74 68 69 73 5f 74 68 7d 29 3b 24 74 61 62 6c 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 73 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ex(sort_info);sort_info.sort_dir=calculateSortDir(force_direction,sort_info);$this_th.data("sort-dir",sort_info.sort_dir);$table.trigger("beforetablesort",{column:sort_info.th_index,direction:sort_info.sort_dir,$th:$this_th});$table.css("display");setTime
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 66 69 6e 65 64 22 29 7b 76 61 72 20 74 78 74 3d 24 28 74 64 29 2e 74 65 78 74 28 29 3b 24 28 74 64 29 2e 64 61 74 61 28 27 73 6f 72 74 2d 76 61 6c 75 65 27 2c 74 78 74 29 3b 73 6f 72 74 5f 76 61 6c 3d 74 78 74 3b 7d 0a 65 6c 65 2e 63 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 73 6f 72 74 5f 76 61 6c 29 3b 7d 29 3b 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 2e 70 75 73 68 28 65 6c 65 29 3b 7d 29 3b 24 74 61 62 6c 65 2e 64 61 74 61 28 27 73 74 75 70 69 64 73 6f 72 74 5f 69 6e 74 65 72 6e 61 6c 74 61 62 6c 65 27 2c 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 29 3b 7d 29 3b 7d 3b 76 61 72 20 73 6f 72 74 54 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 76 61 72 20 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 3d 73 6f 72 74 5f 69 6e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: fined"){var txt=$(td).text();$(td).data('sort-value',txt);sort_val=txt;}ele.columns.push(sort_val);});table_structure.push(ele);});$table.data('stupidsort_internaltable',table_structure);});};var sortTable=function(sort_info){var table_structure=sort_inf


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    57192.168.2.649791104.20.94.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1251OUTGET /t.php?sc_project=7602069&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7925&sc_rum_e_e=7964&sc_rum_f_s=0&sc_rum_f_e=5463&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique_1=sc7602069.1727648366.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:26 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad2ee658c3b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    58192.168.2.649792104.17.111.2234436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC749OUTGET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Content-Length: 3347
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=3351
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"ba5e98cfb9301a1b8054c4771fdbda2e"
                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                    x-download-options: noopen
                                                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                    x-request-id: 261e1cc5-6449-4009-bb8d-ff31237f969d
                                                                                                                                                                                                                                                                                                    x-runtime: 0.033162
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 928
                                                                                                                                                                                                                                                                                                    Expires: Sun, 29 Sep 2024 23:19:26 GMT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad2d8324285-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC500INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 39 32 64 30 35 35 37 63 2d 37 39 62 33 2d 34 37 34 32 2d 39 61 62 34 2d 39 31 35 35 61 34 32 64 36 61 34 39 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                                                                    Data Ascii: __jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 73 69 7a 65 22 3a 22 6c 61 72 67 65 22 2c 22 63 6f 6c 6f 72 22 3a 7b 22 6d 61 69 6e 22 3a 22 23 45 31 32 44 33 30 22 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: inEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30",
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 61 6e 64 20 75 70 64 61 74 65 73 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 6e 79 74 69 6d 65 2e 22 2c 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ,"caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the latest news and updates. You can disable anytime.","
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC109INData Raw: 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 36 34 34 36 39 30 7d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: ion":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727644690})


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    59192.168.2.649787172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1530OUTGET /logos/thumbnail/carmax-inc-logo.png?v=20221109132551 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; sc_is_visitor_unique=rx11755589.1727648364.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 1814
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=2370
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="carmax-inc-logo.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "75e81371f4d81:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 09 Nov 2022 19:25:50 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 899877
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad2cdaa0cf1-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC763INData Raw: 52 49 46 46 0e 07 00 00 57 45 42 50 56 50 38 4c 01 07 00 00 2f 4f 80 03 10 35 d1 d1 ff ff bc e5 d4 53 db f6 b1 ae 6d df b1 6d db b6 6d db b6 6d db b6 6d 5e fc cf dc f1 f4 b3 0c cf 02 ce 5d c1 70 0d b6 ed 72 5a 25 3b 18 a3 3d eb 48 6f 55 49 95 ce e8 6c f6 b6 b3 85 b3 84 18 1b 98 3a dd f7 49 97 6a dc fe 57 90 f6 f6 71 4e 99 6c 20 d5 ed 52 99 3b f8 2f 40 62 00 80 69 db a8 fb ff b5 25 16 59 64 66 0a 09 cc 96 1d c8 b6 9d b4 d2 08 ee 04 6d 4b a9 e1 96 ff 23 d4 0c b2 8d 24 f9 62 cb 01 3c 6a 85 04 89 34 a7 a8 03 ed d4 80 d6 de 8c ba c8 69 d5 26 a1 d6 ac c6 63 91 5e 75 3d 2f bd bd 88 a4 df 53 51 74 53 cc 77 1d 2b 92 6b 6a 79 39 ed dd db 62 77 8a 62 ea a2 7f eb 58 2c 56 54 dd 94 e8 5b 55 6b 71 db 3b 08 68 e5 b0 59 19 74 5a 06 9d f7 d6 de cc 9f 3c a9 62 cd 56 35 55
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/O5Smmmmm^]prZ%;=HoUIl:IjWqNl R;/@bi%YdfmK#$b<j4i&c^u=/SQtSw+kjy9bwbX,VT[Ukq;hYtZ<bV5U
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1051INData Raw: 0b e8 e9 75 54 0c 6e e3 f0 87 a0 2f d0 d5 df 5c 9f be 8a 0b 39 3b 6a 64 37 1a cc fa 4c 8c 6d ba 7b 03 0c 89 64 b8 8c e7 21 61 66 12 29 74 7b 05 5d bd a9 e8 96 28 35 47 ae e9 ec 4d 0d 77 17 81 22 72 00 68 18 94 9c 23 b2 7c c1 59 1b 73 38 63 66 51 0a be ca 87 52 2e 22 cf 17 78 8a 48 0c 04 28 ef 7a dd 3a 59 b1 b8 8f 02 01 95 80 01 ff 88 34 63 6e 2d 76 2e 4a 53 03 31 c9 10 11 d2 25 63 d4 78 73 40 87 d3 94 f1 97 0b df d7 3c 97 2f 6e b3 0e 03 01 94 c3 1f 32 ed 2f 0b 84 6c 1a 16 a4 f0 c4 d8 b1 18 37 f5 ab 00 43 8c 88 f8 78 1f 12 b6 22 6c 77 05 83 89 d9 9f ad 7d 48 45 ce c0 43 d6 e2 5a 09 39 1b 72 02 15 6c e8 42 f4 89 89 ef 73 88 04 59 cd 27 6d 2f 9b 1a d0 48 f1 d5 7d ba 54 8a ba dc a6 64 43 e9 1c 76 2c 7c 7d c5 ec ea b6 87 25 e5 ab 84 13 dc da f7 0d 75 87 4d 18
                                                                                                                                                                                                                                                                                                    Data Ascii: uTn/\9;jd7Lm{d!af)t{](5GMw"rh#|Ys8cfQR."xH(z:Y4cn-v.JS1%cxs@</n2/l7Cx"lw}HECZ9rlBsY'm/H}TdCv,|}%uM


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    60192.168.2.649790104.20.94.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1247OUTGET /t.php?sc_project=12146806&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=7928&sc_rum_e_e=7972&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique_2=sc12146806.1727648366.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:26 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    set-cookie: is_visitor_unique=1727648366288269199; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:19:26 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad2ea1843f9-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    61192.168.2.649793172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC840OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 1185
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 16 May 2024 22:28:30 GMT
                                                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                                                    etag: "6087fc60e0a7da1:0"
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad3293a7c78-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC904INData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 20 65 6d 70 6f 77 65 72 73 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 76 65 73 74 6f 72 73 20 74 6f 20 6d 61 6b 65 20 62 65 74 74 65 72 20 74 72 61 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 72 65 61 6c 2d 74 69 6d 65 20 66 69 6e 61 6e 63 69 61 6c 20 64 61 74 61 20 61 6e 64 20 6f 62 6a 65 63 74 69 76 65 20 6d 61 72 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 30 30 35 38 38 32 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 36 46 38
                                                                                                                                                                                                                                                                                                    Data Ascii: {"name":"MarketBeat","short_name":"MarketBeat","description":"MarketBeat empowers individual investors to make better trading decisions by providing real-time financial data and objective market analysis.","theme_color":"#005882","background_color":"#F6F8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC281INData Raw: 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 33 38 34 78 33 38 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 33 38 34 78 33 38 34 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 6d 61 73 6b 61 62 6c 65 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22
                                                                                                                                                                                                                                                                                                    Data Ascii: 2","type":"image/png"},{"src":"images/icons/icon-384x384.png","sizes":"384x384","type":"image/png"},{"src":"images/icons/icon-512x512.png","sizes":"512x512","type":"image/png"},{"src":"images/icons/icon-maskable.png","sizes":"512x512","type":"image/png","


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    62192.168.2.649795172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1658OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9248&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad33ccc72b7-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    63192.168.2.64978913.107.246.454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC600OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                    Content-Length: 65577
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:32:31 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DCDE837DF4C2B0"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 01e92bc8-b01e-0053-08e9-100def000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20240929T221926Z-15767c5fc55tsfp92w7yna557w00000005q00000000075e9
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                                                                    Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    64192.168.2.649796172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1643OUTGET /logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 21178
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=41813
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3e3d6ef38bedb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 24 Sep 2024 14:13:38 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 460856
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad41f9b41f9-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC694INData Raw: 52 49 46 46 b2 52 00 00 57 45 42 50 56 50 38 20 a6 52 00 00 50 8c 01 9d 01 2a 94 02 b8 01 3e 49 22 8d 44 a2 a2 21 23 ab b1 59 48 70 09 09 62 4b 78 78 d7 4f d4 ba 06 5a 56 fc d9 08 c1 c6 1e 0a c3 1f 8b ff ca fc 66 ee 89 90 fd d1 f9 bf f3 df b1 5f e1 3f 6e 7e 61 b8 f7 b2 ff 3e 7d ef fc b7 fa 0f ee 3f b7 9f 83 7f c9 ff 95 e0 0f c6 7f c5 f2 c2 f3 df d9 7f de ff 7e ff 39 fb 39 f2 ff fe 47 fd 7f f5 5e f2 bf 4f 7f d7 ff 41 fb ff f4 1d fa b5 ff 2f fb ff fb 5f da cf 8e cf 62 3f bc 1e aa 3f 6d 3f 68 fd d4 ff e5 fe f1 7c 03 fd ba fd c0 f8 2c fe 81 fe 3f ff b7 ae c7 b5 6f f9 9f f9 5f ff fd db bf 72 ff ff fa ed fe e6 7f e3 f9 8d fd b5 fd c8 ff b5 ee ff ff eb 0e 63 cb be e5 d0 60 69 1a 23 bc d1 d2 47 72 c7 fc ff 53 4f ef be b2 df ed f7 da 09 a8 11 2c 89 4e e4 4d 87 38
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFRWEBPVP8 RP*>I"D!#YHpbKxxOZVf_?n~a>}?~99G^OA/_b??m?h|,?o_rc`i#GrSO,NM8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 21 9e d6 ac c8 a8 5b e3 3d ff ae 2f 3a 71 43 78 c9 4a 2c c3 6b 8b 7d ab 75 4b 23 04 ae fa a8 12 f6 17 53 e5 29 15 bc 4f dc 2d d4 a2 9b a6 06 17 2b 87 ab a4 a2 9e 92 da b1 c7 7a a1 4a 68 9e 45 91 d7 76 a4 32 12 6d 39 b8 39 08 bb e3 c3 03 fe 51 a9 54 ef 5f 45 90 95 72 ac 01 26 59 c2 96 08 17 5b 4d 23 3f b7 3d cd 28 b3 36 44 c1 2e 53 1a 2d 57 2e 51 19 8d e1 fb 54 fb 59 d9 05 1c ea 34 d5 31 15 9f 9b 4c 8a 23 bb 3f 6e 4f 96 10 9a c7 10 3a 79 67 3c bf 5e 79 46 a4 cc 82 ca 73 30 bf fa 35 3a a2 56 32 b5 ad c3 41 61 9d 98 c9 37 97 6f d5 44 ae bd b1 8a f5 f8 40 3f 1c 57 cf d7 9b bf db 9f e4 d8 63 42 4e 77 05 be c6 15 5c f0 ac 1e f1 11 6b 06 5e b6 8d 33 05 20 60 9c a8 45 94 bf b8 49 0e 90 15 85 5d 8c 37 7c b6 88 93 44 03 ce 77 a7 5c d4 4c 45 66 52 06 20 ef 6f 79 e6
                                                                                                                                                                                                                                                                                                    Data Ascii: ![=/:qCxJ,k}uK#S)O-+zJhEv2m99QT_Er&Y[M#?=(6D.S-W.QTY41L#?nO:yg<^yFs05:V2Aa7oD@?WcBNw\k^3 `EI]7|Dw\LEfR oy
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 13 20 d1 5c fa ba 73 fe ef ea cf 5c e5 ae 1f 0e 2e e6 5c f2 cb a8 03 d4 f3 79 29 50 99 b3 76 54 8d 73 aa 8c 6e 62 92 d7 55 e0 74 22 e6 4e fa 9d de 92 9a a7 4f 8a 31 bc 69 74 80 ad 12 43 76 b1 8e e0 7d a7 15 15 f2 32 7c 69 54 af 11 59 32 3c 0d 52 1c 69 51 07 99 6c 1d cc 47 23 ec b3 0a 30 6e e6 f3 55 47 04 01 5e 7b 5c 9a 7f 0d c3 cb 8d 19 d9 2c c0 5c 67 12 12 42 66 85 b3 f4 3c 25 69 cb 01 e8 b6 99 34 f8 b4 3c 2b 20 d3 b5 00 13 01 21 13 c4 2e 24 2d 79 25 32 4a 36 b3 9c 27 f6 5d 91 16 84 9f 14 7e bc a7 30 e7 5c 88 7f e8 b1 ce ad 43 3b 66 4c af ec e9 c1 64 2d 72 51 8a 5f 74 c6 d9 33 ca a9 e4 5c 50 7f 3e 7a 6d f9 58 fd 9f fa 1c 89 86 16 ee 37 bc b9 47 63 4e a1 09 8b 5d 08 d1 ef f6 01 48 bb 2c 33 15 7c 46 f9 a6 31 9c ca b7 cb 54 7b 65 57 10 7b d4 13 b9 cc 54 fb
                                                                                                                                                                                                                                                                                                    Data Ascii: \s\.\y)PvTsnbUt"NO1itCv}2|iTY2<RiQlG#0nUG^{\,\gBf<%i4<+ !.$-y%2J6']~0\C;fLd-rQ_t3\P>zmX7GcN]H,3|F1T{eW{T
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 05 2d 84 f3 b7 03 19 b7 3b 4a 36 d8 da f4 c4 c5 2e bb c3 fb 58 81 e2 5c 1f 18 4d 34 59 4d 7e ca d1 02 da df 55 d1 d8 1d f7 80 12 23 b4 81 ac 39 51 8f e4 90 bb 52 b1 2f 83 6c c5 a7 cb fa 67 fd c8 7d 23 db ed 3e 5d 3b d9 51 0a 19 38 c3 bd 82 22 e3 7a 48 8b e1 c9 af 82 a3 4b 0d f4 cc 04 0f 8d fa 4e 95 a9 f7 ec ab d3 6a 9e 8e 88 e5 9a 1c 4e 85 d5 a4 b2 25 de 3f 41 fc 96 63 00 e2 d8 44 56 ff 58 cf ad 17 9b 48 fe 01 a4 f8 4b 73 b8 90 f9 f2 61 d6 88 a4 ba 7c 97 6e 49 b0 45 0e b3 95 10 7d 43 7e 59 28 7d fd 06 2e 70 41 8a de 23 16 5d bf db e5 81 a1 a1 f0 fc b3 79 81 2b 15 96 ca 5f fb df ac 9c ea c5 61 bd f3 3f ea d7 f6 a1 aa 0f 78 9e 22 5a 0c b5 df b5 28 65 04 09 02 38 76 f3 66 06 da 78 26 12 33 93 16 f9 5b d3 6b e6 51 f5 50 99 58 fc 82 be 10 2a 9d c7 f9 0d 46 be
                                                                                                                                                                                                                                                                                                    Data Ascii: -;J6.X\M4YM~U#9QR/lg}#>];Q8"zHKNjN%?AcDVXHKsa|nIE}C~Y(}.pA#]y+_a?x"Z(e8vfx&3[kQPX*F
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 5e 67 a6 6c bc 32 82 51 91 61 7f 24 fc 55 36 10 05 0a 5c e8 69 af 7b 99 c4 9d 84 38 de 59 79 2f 86 f3 5f 17 71 00 4f 16 90 eb 44 91 bf 56 88 9e 3c fb ed 3c a6 72 90 c1 d4 f0 37 16 68 c7 47 0a 6c 15 d0 4f 3d 23 7b 74 28 45 f4 e4 4e d1 13 f9 7d ab a9 8c 60 f8 e0 5a b0 2f cb 75 56 3b 67 b2 c8 0d 93 dd 3a 02 35 b8 4c cd e5 ef ba da ea 60 b9 9e 35 9c 4d cd 45 75 bd f7 fb 49 a8 84 a0 4c 49 cb 12 98 3a fd f3 5a ec 9d 55 4f a1 7f 6d ff d0 fc b6 97 11 3e af 24 5e d2 09 10 3f a0 fa fe c7 c5 fc 50 76 5c e2 02 32 26 2f 8f 79 4d b6 ff a2 cb bd e8 78 08 55 08 2e b6 0b b2 98 24 0c 00 63 4a 56 67 30 64 1f 4e c4 91 4a 29 70 bd d3 35 cc df cb c9 f4 41 60 47 05 b0 9d 55 a6 c8 e9 84 59 20 c7 f7 90 62 c0 2c f9 65 fd 47 ab 8e bf 73 5b b8 be f9 bf 92 08 9a 6e 05 44 86 e8 1e f1
                                                                                                                                                                                                                                                                                                    Data Ascii: ^gl2Qa$U6\i{8Yy/_qODV<<r7hGlO=#{t(EN}`Z/uV;g:5L`5MEuILI:ZUOm>$^?Pv\2&/yMxU.$cJVg0dNJ)p5A`GUY b,eGs[nD
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: c6 b6 0d c7 60 8d b2 c3 cc 98 1e e1 b6 7f 21 59 7f 4e b6 fa b1 7f 05 7d 2d cb 48 34 65 ef cc 49 ce 6b 2a aa 54 a3 24 47 23 c5 45 f4 e3 87 0d 0b 8a e9 a0 15 6c 00 61 6d 51 76 88 db d8 e8 5d d3 81 9d f7 ee ba ae b8 6a 00 2f ef 0b 5f 7b 60 7a c2 0a 7d 59 6d 46 d0 80 b1 aa 1e 08 f6 33 0e a5 cb 3d f6 cb 2d db e9 b6 d6 07 57 c9 34 79 79 86 e2 db a5 0f a1 b6 ad 12 41 55 75 d9 2d 38 39 9a 47 7f c7 9a 40 f5 9a 1b 31 d2 85 fa fc eb b9 fe 8f 4b e5 f4 d2 13 e4 08 aa 75 92 93 d9 95 aa 30 ae ab fc 19 6d ba ee 5c f0 21 34 ca 75 70 a6 20 85 52 20 d4 89 83 12 d7 94 66 36 bb a5 f3 c4 d3 01 9c 5e 36 ad 45 32 57 67 67 5d 16 f6 08 7e 67 4a 0a 20 2b 70 6b e8 6e 7d 00 99 9a 95 00 af 60 c4 a7 40 e1 6d e3 9c 2a 88 57 d2 a8 35 ab b1 a7 b9 b7 07 68 84 6d 85 cc 66 73 e1 cf 52 03 2a
                                                                                                                                                                                                                                                                                                    Data Ascii: `!YN}-H4eIk*T$G#ElamQv]j/_{`z}YmF3=-W4yyAUu-89G@1Ku0m\!4up R f6^6E2Wgg]~gJ +pkn}`@m*W5hmfsR*
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 32 97 b3 5b 54 90 80 de d1 f2 96 18 45 59 1a 51 95 05 0d bc ee 1e 0a 28 48 bc 14 ad 2f 2d 33 02 80 e6 e8 0f b9 de dd 47 46 96 c1 61 dc 83 02 63 2d a1 66 07 cf c0 a9 48 a9 87 65 41 14 f7 8f 8f 68 d7 50 96 96 51 c7 31 97 bf 0a cf 6a 77 fd 9d 93 9b 1a 37 02 af df 8f 28 c6 7b fa 83 46 3a fd 5f b1 aa 3b c0 d9 e5 88 b5 bd 6d a5 bf 4f e5 91 4e 11 17 5a e0 15 7e 9f 8f 18 ad 7f c8 d7 e1 5c 48 91 fb 53 8e 9a 21 ed 28 b6 8a d9 e9 91 ed 1b 62 29 4c 97 8b 71 bf b6 e3 1c b3 8e 89 8e 40 fd a6 2d e5 fd 14 24 5c 7d 55 b3 6c 48 50 70 a6 01 e5 85 8c ae 70 f5 3f 21 1d 51 ef eb 2a 1c 76 02 ce a0 37 01 57 48 a1 44 51 e0 5d b1 54 30 56 1c 95 47 8d 95 de 78 91 cf bb e9 9a 07 1b 4f 88 02 05 8f 16 b7 5c f4 f8 35 85 c6 ff 6e b0 16 02 9e 47 82 07 87 3b b0 ef 7a d8 b8 4b de e2 c8 b9
                                                                                                                                                                                                                                                                                                    Data Ascii: 2[TEYQ(H/-3GFac-fHeAhPQ1jw7({F:_;mONZ~\HS!(b)Lq@-$\}UlHPpp?!Q*v7WHDQ]T0VGxO\5nG;zK
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: da fa 6e 7e e0 02 ed e8 d4 9b aa d1 ee f0 ad 10 bf e0 65 17 1f 6a 69 45 27 d7 d6 f0 6f 1e fc 55 3d fd ab 98 b9 7e 22 da 68 78 5c 8a 1e 27 55 f9 bf 61 a1 44 90 f6 e9 35 3c 3a 58 b9 29 90 1d b8 76 76 4d fb 8b b3 11 73 aa 50 5a 7a e9 e2 63 64 09 b8 b4 af f2 6b d5 d0 7f 5b 7b e0 94 d6 cf a4 2f 8b 30 23 c7 50 74 cf a0 59 ba b3 45 3d ae 63 1c 69 31 94 e5 49 60 a7 e0 c6 cd 85 84 bf d4 9b f6 23 0e 8a 2a ef e3 40 c4 2a e3 9e 76 58 78 9e cd 25 9b 37 f4 9a ad 73 72 87 e7 35 0e df a5 30 eb 52 17 87 e8 9c 2e b0 5a 67 df ad 38 6b 99 d0 2b ad 7d e8 d9 9e 6e d7 82 7b 81 00 6c 71 48 5f 08 37 98 64 a1 a8 5d 47 33 5b fe 3f 2c 24 6c 08 09 e6 7c 67 0a dd 12 33 08 5e 4a 93 0f e2 91 b8 2c a6 38 73 49 d4 27 2e 20 4d f6 58 7d 1f 38 51 ba 06 b5 58 4a e3 fb fb cf f6 a9 69 cc 12 20
                                                                                                                                                                                                                                                                                                    Data Ascii: n~ejiE'oU=~"hx\'UaD5<:X)vvMsPZzcdk[{/0#PtYE=ci1I`#*@*vXx%7sr50R.Zg8k+}n{lqH_7d]G3[?,$l|g3^J,8sI'. MX}8QXJi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: bc 09 22 f6 b4 b0 11 e1 db 8f 1a 57 ce c5 93 3e 9c 4f 83 03 f5 a3 e5 42 35 42 db 94 52 20 14 e6 fa dd 50 88 33 2a 8e 16 20 f0 8f 4e 91 ec be cc cc f9 5d fa 8f 34 f6 56 2a 84 54 7e 00 59 17 2c 5d da 8c f7 8f dc a4 a7 15 ad 4b 7c 83 49 99 97 b5 18 00 94 6b 49 a3 3d 80 69 21 b7 60 9e c3 a8 dc 91 21 6d 01 e8 aa 8f 70 1b 1c f4 66 7a 6f e2 1e 5f cf f6 21 48 77 53 de 51 f4 76 56 4c 9f d7 e8 3b 5d ea a0 2b ae 81 5f 48 30 a5 f7 34 e4 4d 10 a7 9d 8a 89 97 48 d9 0e 2e 00 32 46 92 5e b8 8f df 1e 52 08 4a 9a eb e5 28 4f 1c ef b9 45 40 b7 53 95 e2 26 c7 08 05 8d a8 79 20 4e c5 b8 9e 8e 0b a5 d0 7b 2f 2f 3a 21 28 cd 33 8e 50 ac a3 57 a5 1a 87 7d d1 28 91 fd a7 90 25 cf fe df 59 6e ca 68 b8 b0 c6 30 1f 59 07 6f e6 79 dd 6a c9 f5 04 f5 24 ac dd 87 40 8c 85 9f 28 ad 67 43
                                                                                                                                                                                                                                                                                                    Data Ascii: "W>OB5BR P3* N]4V*T~Y,]K|IkI=i!`!mpfzo_!HwSQvVL;]+_H04MH.2F^RJ(OE@S&y N{//:!(3PW}(%Ynh0Yoyj$@(gC
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:26 UTC1369INData Raw: 45 75 97 d4 dd bc ed e2 8e 84 21 bd c2 c4 29 f7 66 06 05 2a 38 8e 20 05 77 09 96 d6 01 9c 3e 3e b9 c7 b3 08 dd 4b a6 e3 c1 65 55 38 d8 59 2f 25 7a a1 2e d0 b0 bb 6e 39 52 19 7e f1 be f0 5c 9a 63 8f 6e 0a 7f 33 52 d0 5a d6 0d 9e 7d 83 c1 b9 97 08 2a c2 bf 19 54 66 97 2e 12 84 8f 59 a2 40 94 25 c6 9a 43 fc f3 9a 26 fb 28 5f fc 23 43 51 6d 01 88 38 c3 ce fb 00 82 bd 2e ce 4e a3 bb d9 30 30 8c 3f 91 b6 7a 02 37 d8 3b 07 ed 36 62 07 8d 48 d7 4c b0 af 96 e2 a3 85 38 76 1b 55 f2 bd 04 d5 15 97 a0 63 2e 62 7c fd 36 d9 2f 02 da 3b 10 e5 7b 07 f0 15 3a c0 71 2d 27 c4 46 8c ab d3 fd 11 9a 7c 8d 99 64 e5 08 b8 5f ba 90 ba 26 01 b4 76 4b 69 0e b4 25 c6 d4 ef bf e7 00 59 97 e1 57 7f 3a 4e f5 af 5b 6e 6a 8f b6 e4 59 7f 7f 6b 8b da 98 f9 c6 b7 0e 15 53 0e a7 ec f5 55 4f
                                                                                                                                                                                                                                                                                                    Data Ascii: Eu!)f*8 w>>KeU8Y/%z.n9R~\cn3RZ}*Tf.Y@%C&(_#CQm8.N00?z7;6bHL8vUc.b|6/;{:q-'F|d_&vKi%YW:N[njYkSUO


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    65192.168.2.649799172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1053OUTGET /Scripts/sparklines.ashx?prefix=NYSE&symbol=KMX HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 2091
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=691200
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=2367
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 18:13:09 GMT
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 125
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad63e490fa7-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC860INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 48 08 03 00 00 00 51 24 9e 39 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 e2 50 4c 54 45 00 00 00 3f 8f 4f 42 8f 56 42 90 56 42 91 56 42 90 55 42 90 56 41 90 55 42 90 56 41 8f 55 42 90 56 42 90 56 42 8f 55 41 90 56 42 90 55 41 91 57 42 90 55 41 90 56 41 9c 5a 41 8f 57 42 90 56 41 8f 56 41 91 55 3e 90 56 43 90 57 42 8d 56 41 90 55 42 90 55 3f 90 59 42 8f 56 41 91 56 41 90 56 3e 90 52 42 90 55 40 90 56 43 8f 56 43 90 56 41 90 56 42 8f 56 42 8f 55 42 90 56 43 8f 56 40 90 53 3e 90 56 42 90 55 41 90 54 43 90 56 3f 94 55 40 90 56 42 8e 56 41 8e 55 41 8f 56 41 8f 55 42 91 56 41 8f 56 42 8f 56 41 90 56 42 90 55 42 91 55 41 8f 56 41 90 56 41 90 56 3f 91 56 42 90 56 41 90 57 42 90 56
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRHQ$9gAMAaPLTE?OBVBVBVBUBVAUBVAUBVBVBUAVBUAWBUAVAZAWBVAVAU>VCWBVAUBU?YBVAVAV>RBU@VCVCVAVBVBUBVCV@S>VBUATCV?U@VBVAUAVAUBVAVBVAVBUBUAVAVAV?VBVAWBV
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1231INData Raw: cc e1 e5 c9 fa c8 fc f1 f4 38 d9 ea bd fe fb b0 db e9 ec d7 a9 a7 57 59 e7 9d 9c ed f3 9a e6 94 90 65 8c 8d e8 8c ee 6f 86 82 80 79 79 de f8 88 88 66 a0 8f ed 5b d1 d9 ea e8 72 98 88 8c f1 da c5 2e 35 e0 2e d8 e7 da f9 c7 f7 26 c9 c8 df e5 e0 f6 e6 b8 9f ac b9 f8 e0 93 f5 60 fc 8d f8 89 a8 81 eb 7e e7 76 f9 83 82 f9 f5 d8 64 62 90 f3 e4 d4 d6 5f a1 fb ef a4 a6 e9 a5 f3 a6 55 53 dd dc b3 f8 b6 b8 fa b8 bb fa e4 ca cb dc eb c0 9e bc 1f d8 e3 e5 fc dd dd 50 e8 10 f0 eb ed e1 c9 64 b8 f4 97 26 a4 f3 f9 50 aa af a1 6a 57 fd f2 a4 c7 ff 17 70 af 5d 87 58 48 28 70 20 18 30 40 08 5e 39 67 76 00 00 03 f2 49 44 41 54 78 da ed d8 65 70 1b 47 18 06 e0 f7 f4 ae c0 92 6d 39 86 1a d3 30 43 43 65 66 6e ca cc cc cc cc cc cc cc 90 32 73 c3 8c 0d 38 89 99 6d b1 f6 7f 25 8d
                                                                                                                                                                                                                                                                                                    Data Ascii: 8WYeoyyf[r.5.&`~vdb_USPd&PjWp]XH(p 0@^9gvIDATxepGm90CCefn2s8m%


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    66192.168.2.649800172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1643OUTGET /logos/articles/small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 24134
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=44180
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "b8f4256e4afdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 12:57:08 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 379085
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad68d858c7b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC694INData Raw: 52 49 46 46 3e 5e 00 00 57 45 42 50 56 50 38 20 32 5e 00 00 70 f1 01 9d 01 2a 94 02 73 01 3e 49 22 8e 44 a2 a2 21 13 78 dd c8 28 04 84 b1 b7 3c 0b d3 0d 6b d2 4d 3e dd 8e a0 d7 36 bc 87 f4 2f e8 79 f0 72 2f 82 df 09 fc 0f ad 97 f9 3c 66 f7 ef fc 3e 69 3d 49 ff 87 fc bf e6 47 cc 0f fb be bb bf 52 7f ed f7 14 fd 76 ff 91 fd db f1 df e9 37 fe 6f 65 5e 71 7f aa 7f c1 fd b8 f7 77 ff a3 fb 8b f0 97 fb bf fb 2f 62 af ed df f2 fa ea 3d 11 bf 6c fd 3a bd a7 3f 74 7f 75 bd a9 ff ff e7 73 f9 cf f9 77 62 fe 95 7e 9d b5 f6 2b fe 0b c1 2f e7 df a2 ff a1 fe 4f da 2f 74 bf 41 b5 1a fc a7 fa c7 fb be 33 0d 1f e7 f9 dd ff 58 bf 83 d8 b7 92 0f 57 ff f7 7f 6f bd 78 7d 8d ea 7f fe 1c a3 9f f7 fe 27 29 7c 94 59 8f ff 80 b1 3a 38 f4 d7 ed ed bc 62 67 95 dc e9 89 de 39 c8 7a f2
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF>^WEBPVP8 2^p*s>I"D!x(<kM>6/yr/<f>i=IGRv7oe^qw/b=l:?tuswb~+/O/tA3XWox}')|Y:8bg9z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: f5 3d ab 6e df c7 13 1c 1f b0 1d f2 84 3d 5d 0d 8c 2a 60 f9 40 fd 04 a0 8b 78 7c 2f 28 e9 00 d3 04 5f 14 00 6d 0d 46 4d f5 4a 29 2e ab d9 d9 c0 19 b9 7a bd 0e c5 35 a3 fc 92 6a 7b 25 33 75 1f 3e 49 ae d3 af 3e d8 01 f6 b0 4d b9 ff 1b ff c5 18 9c 59 e0 f3 f7 ee 06 be ed 42 62 2a 4f 2e 7f af 76 f1 86 e8 36 ea 3c 42 82 62 6a e3 92 e2 6e f7 30 b2 4e 6f 2c 79 38 e1 44 44 5c 5a 9c a3 db 86 83 30 31 f5 51 57 18 23 7c c0 38 41 42 3c e9 2a 05 e9 76 ab b8 10 c2 ec 29 1f c3 2f e7 7a 2f 7b 7a 1c 5c 4f 0f 38 23 e3 c9 c3 5f 1d 3d 4a f2 c4 09 55 ff 1e fc ec 55 16 e8 84 a3 6e c6 ba 30 ed 9f 70 b4 d1 80 76 e1 b2 a6 5f 0f 00 4d ff 9e b5 58 55 fc 67 4c 4b 0c 78 d4 ce fd c6 75 83 32 d8 a6 60 91 17 ab ba 26 6d 93 a3 cf f4 d6 65 84 b3 68 3a ec e1 9e 30 cd 6e da 5e 12 36 15 94
                                                                                                                                                                                                                                                                                                    Data Ascii: =n=]*`@x|/(_mFMJ).z5j{%3u>I>MYBb*O.v6<Bbjn0No,y8DD\Z01QW#|8AB<*v)/z/{z\O8#_=JUUn0pv_MXUgLKxu2`&meh:0n^6
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 21 e5 bf e6 8d 6b 21 0e d8 f0 e7 2f 3d ff 1a 9c e6 39 25 7d 8d 67 a8 fe a1 58 5c b7 62 1b 1c 1f 58 bc 8f 17 44 e1 71 b0 36 30 e7 6f 4d a5 f6 0d 3f 2f 8d 74 01 2b 51 33 9a 98 f3 e5 6e 93 4f 0e 4f 05 43 32 81 13 ae e7 16 76 20 e7 2e 43 a2 d9 ba e5 be cc 42 76 c7 0e 60 29 2f d6 56 b5 f1 52 76 a6 e7 c0 6f 44 89 d4 84 6a b7 4a d9 10 e1 c8 24 3f b8 a9 35 70 53 a2 e3 0b 53 03 52 85 74 a5 16 6d 71 56 bf 6c de 62 57 b2 f2 3c c4 c1 35 f6 af ac 44 eb 35 c0 d6 ba 59 4d bf b6 ea d9 11 5c d6 cd 89 ca 59 d9 ff ee 28 c3 48 95 bd 03 d5 db ea df fd 9d db 7d e2 2b af 56 5e e6 d7 33 c6 28 32 47 19 99 51 21 a9 d5 25 c5 d0 a6 ff ea bd 7f b7 84 3b c4 c8 3b 57 80 e7 f1 88 f5 7f df 24 1f 91 2f 6a 58 6e ee 7a 17 83 98 a2 84 01 26 41 cc 00 bf 8c 47 8c 88 2a 64 5f 31 dc cc ea 7a 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: !k!/=9%}gX\bXDq60oM?/t+Q3nOOC2v .CBv`)/VRvoDjJ$?5pSSRtmqVlbW<5D5YM\Y(H}+V^3(2GQ!%;;W$/jXnz&AG*d_1z>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 71 a7 04 94 4d e5 6e 59 16 a7 29 0f 7e b2 62 28 6c 84 ef 8f 0c 75 6f 3c c4 5b 71 be d7 87 69 c0 e5 4f 1c 7e fa ea 56 1b 61 23 bb 78 c4 75 ca 39 b4 8c 75 15 78 ad a6 8e c6 2c 09 18 d2 20 93 92 b5 b6 99 70 5e 14 74 9c 40 f1 3e c6 ad 85 aa 49 e7 7c 16 cc 7a f4 f1 40 bc 01 7a 8a fc 2f 05 d6 1b 27 eb 14 d4 8b fd bf b9 92 b5 ed 7d e1 f5 5e 8d 34 44 40 4e ed 0e 92 32 a0 d3 0d 27 b5 89 b6 d7 df b1 f8 9d ba 07 55 fe de ae 3f 3a 09 83 99 7a d8 3d d1 d3 0b ff 4a 1f fc 70 24 3e 21 f7 b4 e4 90 4f ac f5 1a 1b 86 71 56 b8 9f 1f 58 92 f7 f8 c9 26 53 ca a5 c0 01 a5 8b 46 81 2c 40 61 e7 7f 15 1f 65 f1 06 0a 55 d0 a4 ae 57 2a 75 f4 79 72 4e af 68 28 06 9e 49 6c 39 2d 2a d2 84 f5 30 2a 6f f5 18 67 97 f1 38 1c 76 d8 cf cd 75 95 2c 50 88 1f ea 17 ac b7 bf 52 2e a1 dc 31 76 b8
                                                                                                                                                                                                                                                                                                    Data Ascii: qMnY)~b(luo<[qiO~Va#xu9ux, p^t@>I|z@z/'}^4D@N2'U?:z=Jp$>!OqVX&SF,@aeUW*uyrNh(Il9-*0*og8vu,PR.1v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: b0 d0 f2 fb 08 15 82 76 66 7d 7d 16 3f 13 3b 3d af b6 a1 cd 0e 79 d5 7d 55 95 6d 8d 6e c4 55 34 8c 2b 91 08 0d 0b 77 5b 88 78 55 d1 e1 7d 60 1e b5 91 e5 21 6d 94 23 7d 27 e1 bc b3 26 b3 12 71 c7 12 ef 3b 53 4a 11 2c d8 16 27 57 4d f8 6d c8 b6 24 6b b8 86 4c 9a 4a d0 48 52 e4 3d 12 a3 f8 76 ab 97 c3 6a 4a ab 9b 3b cd e5 fa e6 92 ce 2b 62 5e 07 82 81 80 bb 4f b0 9e 4a 74 91 44 10 57 0d cf b5 9b f6 60 e0 3f 45 98 a3 08 0d d9 21 b6 23 3b 5d 3d ab 72 38 14 ff 7c fd 5c 5c 75 57 bf ff 43 64 8d 1c 4e 62 dc 03 4c 2f a8 85 fa aa 96 21 01 7b 3e 1b 44 1c 7d 44 e8 c0 0b 5d 90 64 0d ce 49 b4 78 c3 1b 21 8d 06 4f 14 f5 28 73 c4 0c d1 e0 a4 65 16 34 3e eb 04 a4 5f 35 61 dc a0 1a 92 24 8e f6 e1 21 11 61 76 20 e4 f1 93 7d 21 ff 7e b4 20 be 40 6a a6 e1 e1 6e 81 28 04 7d 16
                                                                                                                                                                                                                                                                                                    Data Ascii: vf}}?;=y}UmnU4+w[xU}`!m#}'&q;SJ,'WMm$kLJHR=vjJ;+b^OJtDW`?E!#;]=r8|\\uWCdNbL/!{>D}D]dIx!O(se4>_5a$!av }!~ @jn(}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 9f eb c5 6f d1 ba 7e 27 20 a0 5b b2 18 e5 60 1e dc 51 f2 23 20 4f 93 d3 b6 2e 1c 94 61 72 18 91 45 82 a1 64 41 3c 5d ff 14 33 c7 69 e0 83 d3 c0 da e9 af 46 b1 21 92 86 65 8f 7f 1b 9f 54 a4 3f 82 2c 68 31 f0 fc 77 02 87 ee f5 a2 66 ee ec e9 db 34 d8 1d 3a 03 d3 42 25 22 f4 eb 27 2c 8e ac 90 43 8f 83 56 58 1f 5a 4d a2 ef 42 6a 84 5b 2d 5a 68 6a b0 f8 30 57 e5 80 54 ac 4a 27 a3 35 03 42 ca 9d dc 9b 12 fa 86 e8 69 fd d8 07 70 fb dd e2 6f 9d f6 63 9a dd 79 76 5b 53 55 46 27 6e ea 5a 27 78 6c 20 95 3a 1a b0 31 88 16 8f 2d 2a 0a 22 af c4 f5 0b 7b 16 83 a1 d8 b1 00 d6 2e 22 bf 33 33 e2 72 a7 66 c9 3d 78 b0 32 9b 89 2e 97 27 62 f4 ff f6 b0 95 21 98 db c5 81 8f 9f e9 83 c7 8c 83 3c 39 a0 88 8f 73 b6 cb dc a2 b6 81 85 74 06 c6 b6 c3 0b 4d e8 ec 29 7a b0 3a 5b 88 cc
                                                                                                                                                                                                                                                                                                    Data Ascii: o~' [`Q# O.arEdA<]3iF!eT?,h1wf4:B%"',CVXZMBj[-Zhj0WTJ'5Bipocyv[SUF'nZ'xl :1-*"{."33rf=x2.'b!<9stM)z:[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 7d 1a ac db 64 02 d6 00 50 b8 4e 71 82 89 57 a1 59 ef b2 3b 77 41 f0 14 c5 ec 61 64 96 66 48 c4 2a a0 47 b9 2e a5 c9 d0 4e 6f 8e 59 90 b6 cd 8b 6e 57 c9 8f d4 8b db 0d 71 cd 35 4c 4f 87 5b ba 77 61 bb d2 76 f4 44 42 e6 f5 ee 03 98 ec aa cf 29 bd 34 8d 67 2a 6e 27 a1 c5 f6 b5 47 a1 de 1b c6 c5 b6 29 36 c9 86 84 37 ee 04 d4 44 32 b1 cc 4d b8 1f 61 4e b3 64 8e 75 ee bf bc b4 ff 37 66 35 cd 9f 23 58 34 ac 22 d8 4e b9 5d d6 9d 13 74 df 11 15 b0 4f 23 87 d4 55 71 fb 00 41 d6 d0 4f 9e a5 db ee df bd bc 69 0c 82 11 ef f3 2d 75 9c 92 5d c3 8a 45 3d ee 6f a7 78 29 7f e0 ff b0 c7 23 d3 f4 3f 99 f9 bf 46 ae 55 bd 29 73 d3 83 5a 7c f1 a5 20 5c b2 34 c0 f8 43 ff 1a ef e0 b1 e2 c6 7a c4 22 4a 6a 79 21 86 a2 60 bb 2a 02 ff 6d e4 58 00 95 45 86 3a 02 17 ad 73 5b 9d 27 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: }dPNqWY;wAadfH*G.NoYnWq5LO[wavDB)4g*n'G)67D2MaNdu7f5#X4"N]tO#UqAOi-u]E=ox)#?FU)sZ| \4Cz"Jjy!`*mXE:s['
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 4d 5c 7f fe fa d2 b4 bd 8a 07 f6 81 52 7f 15 13 64 dc 56 78 9e df b9 d0 4d 15 b6 b2 6b 8a 1a 65 bd 08 5d bc e6 67 66 8d 39 cb 79 57 f7 e3 0b c9 52 0b 4d ff c8 78 92 c3 09 22 3f 15 f6 54 ef 1d 82 37 6d e9 dd 33 c3 cf 1b c4 90 ce 26 21 17 be 73 fc 5c da bf 7f e1 f5 99 9d f3 c4 fc 38 12 76 ae aa 40 54 00 ac d5 78 28 a7 78 87 80 10 cb 25 45 7b bc 11 2c b9 4c 69 69 e3 14 08 2c c6 2b 39 0e 66 ca 16 aa 71 12 d6 e3 ec 97 6d f5 cc 1d 36 d7 3e 51 45 a7 24 ad f4 39 43 76 b1 a3 15 2e 7d 1b 98 01 b5 02 43 76 b7 6d 86 57 bd 59 7b c3 5f 08 72 ab f1 6f ae ba 5b c4 21 41 0a 73 5b 97 f6 a6 e1 15 d4 40 ab 16 fc 7c 26 36 63 77 98 f2 8b a7 af 1e ee 6f dc 3d 39 1e 70 bb 02 a8 f0 77 33 40 92 0f 66 7c e0 29 4b f6 04 c0 9d 36 6a a5 1a 14 b4 11 11 b6 04 83 69 08 71 e6 d5 b6 83 bd
                                                                                                                                                                                                                                                                                                    Data Ascii: M\RdVxMke]gf9yWRMx"?T7m3&!s\8v@Tx(x%E{,Lii,+9fqm6>QE$9Cv.}CvmWY{_ro[!As[@|&6cwo=9pw3@f|)K6jiq
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 28 25 1e 9f 1c 41 9e b9 00 5a 79 ea 9c bb 0e a1 e3 4a 50 45 c9 6d 62 7b 8a 1b ef cf 31 8f 2c 6e 42 11 18 d2 07 84 42 89 fa 08 fc 40 94 ad 21 3a 2d e4 b3 db 5f 1f 38 76 7b 7f fe 75 9e 54 66 c7 43 95 45 28 b2 ba 72 28 f2 b2 f4 df c2 fd 0c 0b 08 4a 22 96 f5 2b b6 22 d5 dd 36 07 16 50 d8 60 15 4a d3 d7 7e 84 ab e7 51 c8 69 12 c4 0b 1f 7e 6c 41 f3 3b ea 12 8b 6c 79 a6 a3 84 03 3e d1 1e b5 26 7b b4 33 c9 bf 10 d1 1f be f7 b2 be eb 1a 36 28 60 01 4a 00 ad 53 3b ab f8 a9 60 ac 50 aa a0 25 d3 ba 57 a6 35 b8 98 88 df 8a 6f 73 c6 ae ae f8 52 30 70 26 5b cf e4 ee 45 83 b6 11 0d d3 9c e7 e3 e9 0c 5c f5 51 df 52 d5 ee 83 17 2e 72 98 e2 d0 50 52 e8 d2 d7 31 10 0f ac 9a 77 55 ab f3 47 22 24 a7 02 31 fa 0e 70 ac f6 62 a7 82 bc a4 c9 96 24 a1 f5 8d 39 5e 27 ab 06 a8 99 05
                                                                                                                                                                                                                                                                                                    Data Ascii: (%AZyJPEmb{1,nBB@!:-_8v{uTfCE(r(J"+"6P`J~Qi~lA;ly>&{36(`JS;`P%W5osR0p&[E\QR.rPR1wUG"$1pb$9^'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: da 8d 30 30 82 bc 55 49 36 7b 4e ed cd e3 af 53 f2 31 09 af aa 8d d9 b5 1d 29 02 0c cc 37 5e b2 fa 0b 41 5c dc 95 a9 be 1c 91 98 9a 19 25 61 c7 ac 32 62 4b 94 b5 98 f0 37 da 6d cc b8 33 43 62 63 b2 8e 11 53 47 33 82 0f 61 a1 00 82 16 73 9f 83 4b a7 1a 6d 91 6d 1b 91 3a 74 c0 e6 73 6d 9d 5a e3 5c b3 2e e5 ad 65 af 8c 31 7c 6f 92 50 4c 47 33 92 e1 42 d6 7d cf f7 4a ea df 04 41 b8 96 2f 7e ca 74 1e 30 20 07 1d 5e 7e 0a 98 36 bd dd ec 3e 8d 8d d9 71 4c 32 9f e3 7b 5e b2 fb d7 6c 48 dc 87 94 78 a2 25 98 23 3c c1 40 01 55 29 ad 7a 4a 36 43 89 1d 71 1f 09 12 01 83 ee 0b 56 c5 4b d9 a2 66 a6 90 53 a6 8d 34 ab 6a 4c 6a c3 87 da e7 b0 0f 1f 80 d7 1c e5 a7 f3 50 12 36 c1 e2 ae bf 9b ac 5e 26 76 95 c9 46 fe 77 a3 c6 bf 90 1c f4 c0 85 0e 75 17 ac cb d0 97 e1 55 c4 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: 00UI6{NS1)7^A\%a2bK7m3CbcSG3asKmm:tsmZ\.e1|oPLG3B}JA/~t0 ^~6>qL2{^lHx%#<@U)zJ6CqVKfS4jLjP6^&vFwuU,


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    67192.168.2.649803172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1112OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9624&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad6aacb9e1a-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    68192.168.2.649802172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1094OUTGET /logos/articles/small_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 49209
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=67822
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "1296cef273fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 17:54:20 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 278138
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad6b88d726b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 73 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 00 01 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 9b 5b bf 7b 7c b0 99 45 04 9b d2 a3 c5
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}s"5[{|E
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 09 37 e0 43 a2 42 b6 14 84 42 5b 69 0a 67 eb 47 2b e6 bd 6b 69 20 4f e4 fa fc af 16 d1 38 9e c5 b2 e7 a9 63 44 3e 43 96 87 1a 98 e0 a0 20 17 d0 b8 6b 96 5e 04 ad 09 07 2a 43 81 f3 b1 2a 6f c1 19 00 d1 8c cc 65 44 50 ce 1d f9 d0 95 78 c4 a5 68 01 a4 89 04 7b ef 07 2b bd 2b bb 94 09 e5 28 12 54 11 51 54 32 c9 c4 f7 c0 e0 2d b9 3d e2 05 72 b1 20 54 8a 14 88 95 8b c4 52 e4 25 02 e1 28 6d 0c 6e ce 9c 52 65 d4 11 6f 0d 28 9c 78 df 35 40 c7 e3 2a cc 8d db 83 4c dc 36 0b 7a 0c d5 0d 41 4d 7c 6e 04 e6 fc 3d c4 d0 ce b8 3b 65 4a c5 e2 0a 54 ad 51 56 15 ab 2f 24 89 b7 43 d5 a2 3f a4 7c 1c 67 92 23 a4 17 23 e0 5f a9 38 8e e0 64 56 45 a4 60 b0 f8 30 53 02 0d cb 06 ee 91 ae 4d b8 a3 a4 8f 16 96 78 32 78 03 f0 9c 34 7a bf 41 2a 5f 27 e1 90 e6 1a 16 55 14 3f 4c b9 1a a9
                                                                                                                                                                                                                                                                                                    Data Ascii: 7CBB[igG+ki O8cD>C k^*C*oeDPxh{++(TQT2-=r TR%(mnReo(x5@*L6zAM|n=;eJTQV/$C?|g##_8dVE`0SMx2x4zA*_'U?L
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: c1 82 39 32 49 4e 30 33 08 0a e8 6c 6d ee 60 c5 3a 36 41 a6 c2 26 57 fd 92 f0 51 fe 39 48 9b 8d d0 dc b5 4b 80 87 9d ef 49 0c 7a a1 fa 73 b6 16 aa 79 ab 33 8a b9 53 b3 79 5d 20 58 cb 5d 2a 76 47 34 b7 5c bd 37 27 39 e4 f2 57 25 d4 8d 53 69 ea e9 c7 36 b8 55 04 cf b0 c4 09 21 b6 e6 de 96 2b c0 9c 34 02 d1 62 35 64 b3 56 58 d6 79 3b 36 8a 76 69 61 d6 20 35 dc 63 58 e5 e8 a8 64 96 4d 26 9e 3d bd 4e a6 15 93 2e 95 87 a2 fd 9b dd e8 fa 46 37 53 d5 22 7a 33 9f dc ea f4 8e 1e ab 15 f3 e6 9d ef af 9a c5 13 25 8f 45 ea ed f2 ff 00 63 6d 3e 43 e7 8d 76 f9 ed 4b 87 92 96 71 85 23 70 21 24 0c 90 20 0e 36 e3 13 bf 18 21 92 09 60 30 90 4c 68 c9 93 44 48 99 2c 28 90 8a 60 50 c0 64 bb 78 90 5c ca 35 8e 81 b8 b6 74 1f 51 48 34 4a fd 6f 36 68 d1 24 8a 98 2c 33 85 52 c5 89
                                                                                                                                                                                                                                                                                                    Data Ascii: 92IN03lm`:6A&WQ9HKIzsy3Sy] X]*vG4\7'9W%Si6U!+4b5dVXy;6via 5cXdM&=N.F7S"z3%Ecm>CvKq#p!$ 6!`0LhDH,(`Pdx\5tQH4Jo6h$,3R
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: f7 ac a5 39 fd 1b b4 4d a6 35 67 18 b6 49 ac b5 06 b5 5e e3 e8 91 84 4c 0e e5 ad b5 55 dd 2b 33 0b 24 b6 3a 56 6d ad 01 09 84 d2 3a 6e 32 8f 31 9c fa 5c 3f 49 3c e9 7e 4b 72 b9 88 a4 7c f9 5c d9 1e fa fc 19 f4 ad f6 73 8b a7 19 d2 65 0f 15 04 dc 30 cd 68 ef b2 79 fc b5 b6 57 2b 84 db 19 eb 25 03 93 97 88 5c 76 93 71 a9 db 1b 35 21 35 59 7a dc 35 43 4b 61 59 e5 0b b4 cb eb 9d 34 f6 28 fc 75 68 d6 42 48 1a 38 b6 c5 aa 87 63 4b 77 a6 76 72 c7 36 9a b3 37 f2 39 39 e6 d4 99 40 d4 ba b2 df 93 7b c2 6a ac e2 82 d6 2d c7 5e 14 8a 1e 97 1d dd c9 9f dc e3 e5 ea 2c fb 26 2f b6 78 de 88 3e 6b fa 47 e7 4a 55 12 a1 1e df 9a 4b 95 2e c5 9d 5a e0 ac b5 8f 1b da a4 73 2e f5 3c bf aa a4 ab 74 5f 27 be e7 4a 6f 29 77 5d 51 e2 32 ef 96 91 8f 95 8a 64 57 2f ba 7c ff 00 7a d3
                                                                                                                                                                                                                                                                                                    Data Ascii: 9M5gI^LU+3$:Vm:n21\?I<~Kr|\se0hyW+%\vq5!5Yz5CKaY4(uhBH8cKwvr6799@{j-^,&/x>kGJUK.Zs.<t_'Jo)w]Q2dW/|z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 52 16 25 34 35 40 43 81 44 53 54 71 62 55 63 64 72 91 ff da 00 08 01 01 00 01 0c 01 d7 b8 41 07 b8 7b c7 bb 70 19 b8 0c 0d 01 80 ff 00 27 fe 3d c2 09 b9 bf fe bd c4 c2 d0 bc ec 66 ff 00 e9 75 35 35 07 bb 53 46 6a 6a 05 fd a7 59 af e4 2d a9 db 72 eb f5 e8 23 59 b8 cf 09 85 a1 30 98 4c 26 13 0c 26 6e 6a 75 9a 80 4d 40 3f 9b 53 50 41 04 10 41 ee d4 d7 f3 18 c6 31 f7 8f fa 1d 4d 4d 4d 4d 7b b5 00 80 4e be ed 40 b3 ac d7 bc 9d 42 cd 1f b7 eb 1a c6 fb c6 86 13 0c 30 c3 0c 30 fb 8c d4 d4 d4 d7 bb 5e fd 7b b5 00 f7 ea 08 20 8a 60 9a 9a 9a 9a 9a fe 42 c2 33 43 35 35 ff 00 49 af e4 d4 02 08 4c 1e b0 2c 0b fc a6 3b 81 1d b7 09 8c d0 98 4c 26 13 0c 30 c3 ee d4 eb 3a fb f5 fe 40 f7 6b dd af 70 82 08 26 bf 98 83 18 42 3f ea 35 35 ee 0b 02 4e b3 a4 54 9d 7d e5 80 9d c4
                                                                                                                                                                                                                                                                                                    Data Ascii: R%45@CDSTqbUcdrA{p'=fu55SFjjY-r#Y0L&&njuM@?SPAA1MMMM{N@B00^{ `B3C55IL,;L&0:@kp&B?55NT}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: d9 95 2f 4a af 53 67 1d 91 cd 57 7d 03 c6 fa ad ad d7 cc 20 9a fe 4d 4d 7b b9 16 d5 28 b1 6b 66 b7 62 67 f1 ef 91 45 56 d6 37 67 f0 dc bf fd 86 9f c3 b3 7f f8 ed 07 1d 9d ff 00 c7 68 bc 56 63 7f d8 69 c6 71 ff 00 07 86 cc c3 e7 7d fc 5c 07 6a be ed 4d 4d 40 22 d4 48 dc 5c 76 3f a4 18 fd 44 cd be d5 a9 c5 53 2e fe 5f 23 2a c2 54 09 c4 79 da b5 ae cc a4 f2 ad 4c 3f 58 14 cd 4d 19 d1 be d0 52 ed f4 13 e1 2c 1a d8 83 1c 0f ac ea ab 0e a1 30 99 e9 36 04 66 85 a1 68 5a 16 84 c3 34 67 59 e2 33 c1 0f 61 f5 80 31 1b d4 52 be 9b 84 8d fa 40 60 33 73 7f e4 f5 9d 27 8e 74 33 4c 27 cd 0e e1 fd e3 28 fb 4e 9e b3 33 13 2b 2f 93 cd 6a a9 2d 1b 85 e6 a8 c5 d9 e3 ae eb ec bb dd 67 11 51 b5 d8 9f 76 bf 97 53 92 42 e2 af 5d 4e 37 11 19 fe bb 96 61 2a 57 32 72 4d 2e 7e 51 30
                                                                                                                                                                                                                                                                                                    Data Ascii: /JSgW} MM{(kfbgEV7ghVciq}\jMM@"H\v?DS._#*TyL?XMR,06fhZ4gY3a1R@`3s't3L'(N3+/j-gQvSB]N7a*W2rM.~Q0
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: f6 8a f6 46 36 11 f4 87 bf fa 63 59 d7 eb e9 3e 2f d0 0e a2 54 32 b2 1c 25 34 b3 b6 1f b1 fc de 50 06 f0 b8 e9 c7 7b 25 85 82 be b4 ae 45 b9 55 e7 e3 d2 ed 5b d7 5a 53 cc 72 0f 97 f3 f2 4b e1 a2 87 b6 ba ed 16 f6 53 8a 7f 56 9f 06 0f eb 0f 1f 5c 3c 5e 31 fa d6 0c b7 d9 8e 16 db 0d 8f 84 0b 62 f1 b8 58 0a 57 1b 19 2b 1d 44 eb 35 34 7f 41 34 66 bf 79 a2 61 86 6b 73 c7 b8 d5 18 50 cd 42 27 a4 3a 86 6a 75 85 67 58 52 74 9d 44 16 9f f5 45 c9 6f d6 0b f6 60 b4 1d 00 04 6a f2 f5 e8 e1 80 a8 e8 16 1e be a2 6f d6 15 56 1f 48 c1 94 c0 df 58 1e 2b c5 bb 40 ce f3 b4 0d 03 40 d3 b4 dc dc dc d8 9d a7 92 79 04 f2 88 2c fd a0 20 fb 8a ef ef 3d bd 16 26 27 1c 51 03 9c 5c 9f 80 cd c5 c8 aa 86 b6 f3 ed be 4a 7e 7e 27 ac ff 00 6f 7f fe 0d 70 7b 78 7f f8 75 ce 63 da 0a f9 8a
                                                                                                                                                                                                                                                                                                    Data Ascii: F6cY>/T2%4P{%EU[ZSrKSV\<^1bXW+D54A4fyaksPB':jugXRtDEo`joVHX+@@y, =&'Q\J~~'op{xuc
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 17 7e f0 5c 27 94 4f 20 9e 41 3c bf bc 16 fe f3 c8 3e f3 b7 ef 3b 7e f3 b4 ed 3b 7e f0 34 06 7b 4d f9 f0 bd 67 b3 be 9c 89 33 da 87 dd 78 53 80 1f e3 a6 5f fc 26 54 c4 b3 bd 28 75 eb 89 fd 34 88 de 3a bb 81 eb 8f 99 90 cc 05 a8 8b 33 f2 72 8e 5d 4a 9d 7c 35 e5 e5 d9 95 92 8f 52 8a b9 3b 07 f0 9c d9 c4 82 b8 55 76 1a 9e d1 7f cc ac 98 ff 00 d3 48 bf 95 27 23 7a e4 54 2d 4f a5 05 98 b6 d8 98 d9 74 62 3d 2d 73 75 5a b2 b1 72 37 e1 bd 1e 72 b9 75 e5 e6 e2 3d 64 f8 d1 7e 74 97 0f f7 bf 25 28 66 7e 42 de df 53 cd 71 b4 85 ad ef f9 b1 b3 b1 b3 07 6a 58 91 da 77 9d e7 79 de 77 9d e1 78 5a 76 fd e7 79 e4 9e 48 6c 9e 59 e5 10 dd 0d d0 dd 0d d0 dd 0d df bc 37 08 6e 1f 79 5e 45 87 2b 2d 59 be 4f 34 f3 41 6f ef 05 bf bc 16 fe f3 cd fb cf 37 ef 05 b3 cd 05 d0 df a1 10
                                                                                                                                                                                                                                                                                                    Data Ascii: ~\'O A<>;~;~4{Mg3xS_&T(u4:3r]J|5R;UvH'#zT-Otb=-suZr7ru=d~t%(f~BSqjXwywxZvyHlY7ny^E+-YO4Ao7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 1f e9 2d 75 34 e3 68 8e d9 0f bb dc a9 8e 59 aa f5 9f 13 5e ea 3d 8c 36 d6 e4 b6 fd 2c 55 0d f2 36 d7 b3 ef eb 32 da 92 a1 69 2b dc 2f 20 77 d4 31 84 e5 d0 ea e7 b2 b1 b3 24 ef 70 96 fb 99 b6 ff 00 51 8a 4f 51 a2 67 f0 9c 9e de 9d 5c 5d 83 e2 1b 16 06 9e 93 ef 29 d9 b1 7a 8d 9c 2e 3f e2 19 bc bd 96 57 c7 55 55 fd 94 3e aa 4a 4b 07 6f cf 9d 84 7d 5e 80 4b 72 ed 97 f8 0b 92 85 5f 09 75 e4 f5 30 9f 5c 6f 59 55 d5 e3 63 25 96 1f 91 eb 4b 10 35 34 b2 cc 34 5a e8 1e 55 d3 5e d4 9b bc 7e 31 af 15 7b 60 3b c1 55 35 bf 6d b4 6c da aa ad cf e6 21 ec b4 3d 85 a2 65 5a a7 60 89 63 3d bc b0 6b 08 db b9 44 67 26 2e 3d d9 94 76 63 d0 3b d8 7b a1 a1 d5 6b c8 c7 f2 36 ee 51 38 c5 a8 d9 68 4b d1 dc 63 5a e0 fc a0 4d dd 87 65 69 6a 80 0f 35 59 46 4f 13 c3 94 81 5f f1 5e b6
                                                                                                                                                                                                                                                                                                    Data Ascii: -u4hY^=6,U62i+/ w1$pQOQg\])z.?WUU>JKo}^Kr_u0\oYUc%K544ZU^~1{`;U5ml!=eZ`c=kDg&.=vc;{k6Q8hKcZMeij5YFO_^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 92 05 88 4b 00 e0 9c ab bc 35 76 ea 48 61 51 5d ad 36 20 cc c9 2d 53 d4 d6 38 98 ee c7 0e cd 99 c2 7f 5c ca fe a2 5a e6 bc cc bd 37 52 9c 9e 72 13 f8 fd a5 59 16 e4 5f 5b d8 db 39 8e eb 87 91 a1 a2 32 2d 0c a7 c8 c6 7f 15 62 aa 9f 05 8f 1b 90 24 15 f8 2c 7d 2f 1d 8b 72 e2 80 3c 0f 91 41 a2 fb d1 8c fd 4c e3 17 77 d9 b5 9d 14 6a 3e 4e 4b 6f b6 45 86 26 5d d4 2d 85 1a 1e 4c 5a 9d 2f 16 90 d7 71 9e 0b 05 75 de 1f ca ff 00 ea 9c 31 3f 13 45 c5 94 0b 2f 2a 57 58 f6 ba 67 bf 9f 33 1f 05 88 f1 68 a8 45 50 e2 16 3e a3 7b 9c 9a 53 8d 91 e3 b3 ba 05 b3 1d 76 17 20 91 8d 6e 3d 17 d1 79 b5 ba 65 7b 43 5d dd ab a5 2b f1 e4 e0 b5 d7 85 c6 70 e6 da b2 68 6d 58 19 4d 6e 7b 8d 92 45 c8 8a 01 51 07 a9 58 99 0d 4e 31 a3 e6 03 0e d5 b7 23 1a bb 0b 3a 8e 27 07 a9 f4 66 19 5e
                                                                                                                                                                                                                                                                                                    Data Ascii: K5vHaQ]6 -S8\Z7RrY_[92-b$,}/r<ALwj>NKoE&]-LZ/qu1?E/*WXg3hEP>{Sv n=ye{C]+phmXMn{EQXN1#:'f^


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    69192.168.2.649801172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1095OUTGET /logos/articles/med_20240927115110_carmaxs-impressive-rally-what-investors-should-wat.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 149336
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=203830
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"6c5b374fd10db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 16:51:10 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 126098
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad6dd1b729e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC819INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 03 20 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 78 9c 4f d1 7e 7e 90 a2 61 12 80
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]} "7xO~~a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 1b 0e 04 20 2c 31 b0 e0 04 05 80 49 99 a1 01 60 10 a3 50 36 1c 03 40 70 81 01 c0 0d 87 00 20 38 01 21 60 10 6a 51 26 c3 80 4d 87 0c 68 0e 04 20 38 01 01 c0 0d 87 00 36 1c 03 40 58 04 05 9a 1b 0e 80 6c d6 06 80 b3 06 c3 81 08 0b 00 d9 b8 01 b5 9a c1 e2 74 aa b1 b0 b0 08 0b 00 d9 38 6c 68 2c 02 03 84 26 c9 d0 c6 83 80 1b 0e 10 20 9c 26 9b 0e 06 9a 27 00 36 1c 20 41 38 01 b0 b2 13 64 e8 06 83 81 8d 93 a0 1a 0e 10 36 1c 00 d9 38 42 41 38 4d 20 2c 81 24 b3 13 61 64 34 85 06 20 96 04 80 b2 04 da 31 dc 39 bd 34 f2 c2 ea de 3f d7 3d 7c 97 ea 9b 51 ac e2 87 9c 75 7d 67 cf 17 c3 b2 70 fd de d3 b3 c6 e1 61 f6 bd 37 98 48 59 48 49 2d 49 36 16 1a 41 38 44 92 4e 11 14 05 80 41 3a 40 83 51 a1 04 b0 08 35 90 20 d6 01 01 c0 0d 85 80 40 58 04 07 00 d0 16 60 80 b0 34 1a c2
                                                                                                                                                                                                                                                                                                    Data Ascii: ,1I`P6@p 8!`jQ&Mh 86@Xlt8lh,& &'6 A8d68BA8M ,$ad4 194?=|Qu}gpa7HYHI-I6A8DNA:@Q5 @X`4
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 13 84 c4 25 c2 12 12 e0 13 61 64 24 25 c2 69 b0 e1 31 09 70 81 09 70 9c 75 7a 5e 5f 43 c6 ed f6 78 dc c2 5f 0f bb bd 8b 96 34 ef e0 41 5c 46 7a 7f 9e 7a ed 56 75 84 2d b9 41 3c 82 df c6 bb 32 c6 e8 fc a3 aa 7a 0e 1f 25 08 1a f2 f6 5e 3d d7 b8 fd 37 ad d8 ae 68 cf d7 ac 21 72 4e 6e ff 00 a4 ae 79 13 d7 1e 7b ba ef 05 ef 5e 50 84 ec 66 f5 4d 21 3e 30 be d2 e8 71 49 1d 99 c6 b8 47 00 f6 5f 8b 6e 82 fb 7e 63 7f de f3 cc 93 85 d4 e5 20 29 40 d8 51 89 01 60 10 6a 34 24 28 36 80 b0 84 85 00 20 a0 09 0a 00 41 66 36 c3 84 84 85 80 41 a8 02 43 84 09 0b 09 a0 d6 60 d9 ac 26 90 b3 04 ac 3a 4b 6b 4b 60 9e 57 53 86 b7 74 d7 af f1 94 ed 5d 07 0a 82 d0 34 d5 02 6f 54 3a 05 5f 24 2a 25 da 4b 84 f0 fb ba 08 1c 5f 55 ed c3 23 f1 5e 9f 13 cd 3b 07 21 f4 1c 18 e9 75 3d 3e 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: %ad$%i1ppuz^_Cx_4A\FzzVu-A<2z%^=7h!rNny{^PfM!>0qIG_n~c )@Q`j4$(6 Af6AC`&:KkK`WSt]4oT:_$*%K_U#^;!u=>k
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 1e 06 43 ee 12 5c ea d9 11 35 44 09 00 20 d8 a0 90 0b 09 30 59 a0 02 c2 40 28 db 50 28 20 c0 c2 40 2c 11 02 82 40 28 89 20 b0 80 0b 36 cc 14 10 01 46 80 0b 08 01 12 6c 19 a0 49 51 86 70 68 40 11 10 00 69 00 b0 95 01 00 00 04 98 52 de 51 de 0c d2 a3 11 a9 0b 6b 93 d7 58 d7 fa 7f 34 0c d5 65 69 51 a9 08 70 29 bb 04 93 d9 b4 b4 1c 0a 2d 93 a4 c6 89 d2 63 44 e9 09 a2 74 9a 68 9d 4b 1a 27 0a 50 6a 54 79 30 96 ed bb d1 e6 fd 24 75 b6 a4 c0 42 01 c0 d8 07 03 46 0e 25 20 16 49 00 a3 40 07 14 da 81 41 20 0c 24 02 82 40 18 04 00 19 02 8d 26 04 00 01 1e 44 76 bc f6 f6 5f b5 7c 9b 5f 04 ea 5a 61 c1 d9 6b ca 6e 74 3c f9 da 65 d3 77 8a 7b 9c 7d d6 1f f4 e7 9e bb 55 04 cb 12 76 14 10 6b 97 25 f5 67 01 cf 6b a3 a0 f0 2e e5 c4 fa 18 eb d0 65 d7 c1 ec 4d 0e 7f 41 e2 3d 21
                                                                                                                                                                                                                                                                                                    Data Ascii: C\5D 0Y@(P( @,@( 6FlIQph@iRQkX4eiQp)-cDthK'PjTy0$uBF% I@A $@&Dv_|_Zaknt<ew{}Uvk%gk.eMA=!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 7d 49 7b 49 9f 6a 42 d1 76 6d 15 15 ed 2d 1a e3 3a 17 7e 28 fa 6c d6 92 9d 79 b0 69 bb 21 df d0 5e d1 b6 a8 01 7e 55 de 52 dc 51 ab 2a 82 2b f1 9a 0d 0a 5b 8c b6 9f 2b 5d eb ab b1 83 76 4e a1 da 78 bf 67 f2 7e fc 00 79 76 66 32 7a ac b7 67 8e f3 ed bf 76 75 ac bc d5 8b 67 a5 4a a6 eb 45 0d 73 6e 99 cc 23 67 98 64 c7 5f 03 d0 fb 93 71 87 dc df 95 6e 36 e2 14 08 e4 b9 88 31 df e0 9a 8d 60 95 19 a1 2e 13 83 e5 16 1c ee 67 13 d2 f6 4c bf 3b b0 94 34 bb 4e 55 a7 d3 9b a1 57 67 1a 9d 5b d1 cd b5 d1 9d cb 25 2e dc cb ab 6d 95 35 f3 fd 96 1a 36 37 06 6c bc da 3d 2c 66 59 9d 37 8f 3d 87 e3 ae a7 33 9c b4 e3 7e 93 cc 74 ae 5b d4 79 76 7d 8d f4 1e 7b bd 56 63 e1 c9 89 65 6c fa 3f cd de 8a a1 ea a2 14 1b f8 ba 4c 9e a7 29 5e 89 48 59 68 c7 36 be 6c 2a 35 8b 6a 7b 77
                                                                                                                                                                                                                                                                                                    Data Ascii: }I{IjBvm-:~(lyi!^~URQ*+[+]vNxg~yvf2zgvugJEsn#gd_qn61`.gL;4NUWg[%.m567l=,fY7=3~t[yv}{Vcel?L)^HYh6l*5j{w
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: aa e7 aa ae 84 73 8e da 8a cb 2d 13 22 e6 91 ce 17 a0 e7 d2 6e 98 8c f0 da 9c 55 b1 1e 75 a9 8f 5f 45 99 ab 58 f6 32 2e a4 56 36 ac de 55 b3 3b 36 aa c8 f2 e8 d3 69 d5 52 dd 47 bc 42 0f a5 c4 a8 f1 a7 b1 fc 69 af 37 1a 88 48 d9 47 57 e5 bd 33 94 42 73 36 9c f7 71 5c f3 f5 16 75 11 95 97 a3 fc bf e9 8d 9c de 07 0b 73 83 92 eb d4 93 f2 13 ab 60 78 f6 f5 f2 3b 17 0a ea 1c 83 9f de b1 ee be 76 e9 c9 ca aa c3 56 dd 8f a4 75 8f 32 fa 16 9d 9e e0 5a 0f 91 d7 70 d2 06 a6 d6 90 c1 22 50 0f 27 f3 7d 4f 1e ec 71 fb 45 0e 77 35 38 74 6a 9c a0 52 f4 4a 1a 76 f6 ea c3 8a 50 bc f9 e8 5f 3e 72 fa 53 a6 c6 ea 14 68 e3 55 3e 8f ae d7 cf e6 14 9e 86 85 09 fb 3a ce 24 ec 5a 52 6a 00 60 00 a6 a0 d0 51 ca 3e 03 e9 dc d7 a8 c3 5e ab d6 9c 07 bf 5b 8c c8 d1 54 f1 3f 39 7e 8a fc
                                                                                                                                                                                                                                                                                                    Data Ascii: s-"nUu_EX2.V6U;6iRGBi7HGW3Bs6q\us`x;vVu2Zp"P'}OqEw58tjRJvP_>rShU>:$ZRj`Q>^[T?9~
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 5a b2 12 e6 d2 95 b5 5a 56 37 39 19 9a 3e a7 23 17 53 90 43 eb d3 30 f6 b8 8a 5c 46 7e 89 21 c4 a6 94 d7 c4 2a ba 73 38 4e 3b 47 28 ae ac 81 9e 82 7e ac 15 50 75 bb 4a 97 9f f7 1d 03 a3 2d 5e 67 dc 6b 3a 26 de 1f 94 21 7a 36 96 1a 39 9f 42 a2 ea d8 7a 59 b2 e3 98 8d 9e 6f 73 5f 1b d1 10 d9 e7 db 5f 51 48 cf a3 c9 f4 fe b6 d1 a7 e2 a9 9d e3 89 16 46 85 eb 1b 0a 37 71 3c cf 75 7f 26 1f 2d 68 fd 0b 41 b1 25 bb 3e 4b 65 92 3a 16 07 bb ed e4 79 f9 de db ce 65 66 2e b1 ea 6d 59 f1 d9 af 45 e3 69 b3 92 ce 9d 5b ce e8 f4 ac fe 8f 23 9a ce f1 2b 9e 52 d9 af d1 b2 3c e1 ab 8e 6d 2e 07 d2 58 7d b8 e0 ea 39 a5 de 59 c2 c5 5e ba e8 e5 97 fd a3 cf f8 bb 5e 8f b2 e6 1a 1a 3a 99 1c a7 72 e9 5b 38 de 1d ad f6 46 a2 cc de 02 ea 3e be a5 8b e3 74 dd 8b a1 d5 af 90 cf b4 e6
                                                                                                                                                                                                                                                                                                    Data Ascii: ZZV79>#SC0\F~!*s8N;G(~PuJ-^gk:&!z69BzYos__QHF7q<u&-hA%>Ke:yef.mYEi[#+R<m.X}9Y^^:r[8F>t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 76 eb aa d6 10 29 50 c1 29 99 02 84 95 63 1a 4e ca e6 5c 67 f4 3d 8e 5f 65 e6 9d 13 0d d0 e3 a2 e6 aa e6 74 2a d0 9c 95 3a ed 77 0b d3 f1 bd 07 53 ba f3 76 6b 45 1d de 87 02 fe fc 3d d6 8f 8e 46 9d 5d ca b7 8c b7 6d 7d 79 8e 46 52 8f 54 63 98 25 ae 96 cf 38 01 d0 5b c0 93 37 63 08 41 b9 18 50 1b b1 86 01 bb 56 0c 33 7e be 7e a1 74 37 b9 c2 91 d2 1c e6 8b 23 d3 1f e5 eb 0e aa f7 28 78 3a cc be 43 22 12 ec d7 9c 1e 75 36 fa 37 8e 52 e6 33 ea a7 ed 38 7b 78 d9 d6 33 d9 5a 0e 6f 4b 73 e7 1f 4a f9 73 87 dd 91 d9 38 9f 69 a5 f5 68 f7 5e 78 52 e9 9c 5b 25 a1 6a 47 45 e0 9a ed 15 77 ee 71 d5 a4 eb a7 c5 b7 5e 93 e6 d1 7c f9 1b d4 3a f1 2b d4 db 27 8a 67 b4 e1 1b c3 6d 60 ce 29 1d fd 31 e1 9d ea 7b de 71 d3 cd ca a8 0a 92 f9 56 b1 66 d7 07 b3 05 52 e4 55 3a b3 b7
                                                                                                                                                                                                                                                                                                    Data Ascii: v)P)cN\g=_et*:wSvkE=F]m}yFRTc%8[7cAPV3~~t7#(x:C"u67R38{x3ZoKsJs8ih^xR[%jGEwq^|:+'gm`)1{qVfRU:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: ed 34 60 eb db 8e 26 c6 6d 55 55 9a 1e 56 bd b4 6c 17 4e cb f2 fb 50 26 cc 1d 2f 09 33 d0 38 5e 53 bf 93 e9 85 79 1e eb 8f 76 74 89 1e 9f 02 83 45 14 b2 43 88 b0 a9 94 08 c4 29 69 8c e5 55 4c 6d 36 10 ea 6b 9b 4a 94 b8 8c ea f3 ba b4 b2 f0 d6 d9 34 db 42 d2 ef c3 1d 33 63 f4 f9 a4 76 f5 8e 21 41 f9 42 9a 5e 8e 2d 44 cd 66 33 79 bb ce e3 72 7d 4a 46 0e 97 2f ae 9f 55 c6 f5 b6 37 39 ad 6f 5f 8a c3 f1 4a dc d6 cf d0 e4 b2 e8 bb 85 90 93 c2 f4 13 67 bd a6 9c aa 34 4d 4a ea 73 e5 22 35 8f 67 86 c5 8b 8e ce 8d 07 a4 bc a7 cd 7c bf a8 ee f9 ae 3f 3f 93 e8 62 bd 4e 7d 2e 4e ea fb 07 b3 f1 5f a0 63 e7 66 67 5e 0c fe c2 1c cf 5d f0 f8 fe 8e c0 7a cb 4f 30 55 1f 0a a2 a6 38 3a 19 eb 42 0d 85 5e c5 5d 6b 0a cb 35 af 83 59 4f 71 4d cd f4 a8 49 a6 8d 8f 04 89 41 41 26
                                                                                                                                                                                                                                                                                                    Data Ascii: 4`&mUUVlNP&/38^SyvtEC)iULm6kJ4B3cv!AB^-Df3yr}JF/U79o_Jg4MJs"5g|??bN}.N_cfg^]zO0U8:B^]k5YOqMIAA&
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 00 00 00 88 44 a0 49 09 5a 62 db 00 eb b0 1a 40 00 00 19 00 00 00 06 66 1c 48 28 30 81 86 88 94 01 2a 00 00 04 33 7e 3c f9 d4 80 b8 73 8e ff 00 0f b2 ca 68 e6 5e c4 ba c9 63 e8 fa 35 ca e1 b3 17 a3 20 c6 47 0b b8 f3 d5 2b ae db b8 50 25 c6 51 65 11 01 72 7e bf cb 25 0f 2e 77 ce 0d ab 71 ee 7e 65 eb 7c 7d 4a 25 55 fd 12 8a 40 34 6a 7d 83 e2 8d 15 3e 97 d0 fa ef 31 f4 aa 7a 7d 6f 3f 62 cf 73 c0 72 ce d5 a4 c3 45 74 3d 3f 39 ec 71 5f 3a 14 f4 7f 41 e5 4d 68 52 98 32 08 92 a8 2c a9 4e ae 8c c4 26 ba d3 81 97 7a 7a 96 52 eb 3f 43 14 c8 5e 98 a7 a2 73 4d c6 4b f9 a2 53 2f 1d 9a 5f 5a f8 cf d4 bb 29 d0 38 52 ec 4d c5 87 cf a7 1d f6 63 21 98 95 72 39 55 85 67 3f 4d cd 94 69 9d 8c 28 58 5e ec aa 76 aa 06 6b 2f e7 50 59 73 76 c1 cc ea 33 f8 36 47 2d 7c 98 ac fd bc
                                                                                                                                                                                                                                                                                                    Data Ascii: DIZb@fH(0*3~<sh^c5 G+P%Qer~%.wq~e|}J%U@4j}>1z}o?bsrEt=?9q_:AMhR2,N&zzR?C^sMKS/_Z)8RMc!r9Ug?Mi(X^vk/PYsv36G-|


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    70192.168.2.649805104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC374OUTGET /wp-content/plugins/retirely/js/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 21:24:12 GMT
                                                                                                                                                                                                                                                                                                    ETag: W/"1faa-6232079febed7-gzip"
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 3180
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MOFb7GDruSg3d%2Fj7iuZxqqJktH%2F%2BEcYIBtTo%2BHW7U%2FjtVCiEVpDm9c%2BwJEF%2F9FRMM6im70xn3Y6FzxVi6HoBXtMrSIx%2F%2F4TmDbVmxiX2rSTw9U%2FFntGB4EijhR0%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad6eaa47cf6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC484INData Raw: 31 66 61 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 53 74 61 74 73 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 73 74 61 74 73 51 75 65 75 65 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 6e 64 69 6e 67 20 73 74 61 74 73 2e 20 51 75 65 75 65 3a 27 2c 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 74 61 74 73 51 75 65 75 65 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 68 72 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 20 27 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 6a 73 6f 6e 2f 72 65 74 69 72 65 6c 79 2f 76 31 2f 75 70 64 61 74
                                                                                                                                                                                                                                                                                                    Data Ascii: 1faafunction sendStats() { if (statsQueue.length > 0) { //console.log('Sending stats. Queue:', JSON.stringify(statsQueue)); var xhr = new XMLHttpRequest(); xhr.open("POST", 'https://airwhon.com/wp-json/retirely/v1/updat
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 74 61 74 73 20 73 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 27 2c 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 46 61 69 6c 65 64 20 74 6f 20 73 65 6e 64 20 73 74 61 74 73 2e 20 53 74 61 74 75 73 3a 27 2c 20 78 68 72 2e 73 74 61 74 75 73 2c 20 27 52 65 73 70 6f 6e 73 65 3a 27 2c 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: //console.log('Stats sent successfully:', xhr.responseText); } else { console.error('Failed to send stats. Status:', xhr.status, 'Response:', xhr.responseText); } }
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 6e 74 28 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 2c 20 22 33 2e 36 2e 30 22 29 3b 0d 0a 20 20 20 20 69 66 20 28 73 63 72 69 70 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 63 72 69 70 74 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 73 63 72 69 70 74 2e 6f 6e 6c 6f 61 64 20 3d 20 73 63 72 69 70 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 73 20 3d 20 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 73 20 7c 7c 20 72 73 20 3d 3d 3d 20 22 6c 6f 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ent("https://code.jquery.com/jquery-3.6.0.slim.min.js", "3.6.0"); if (script) { script.async = true; script.onload = script.onreadystatechange = function() { var rs = this.readyState; if (!rs || rs === "loa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 75 65 49 64 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 73 74 61 74 73 51 75 65 75 65 2e 70 75 73 68 28 73 74 61 74 45 6e 74 72 79 29 3b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 51 75 65 75 65 64 20 73 74 61 74 73 3a 22 2c 20 73 74 61 74 45 6e 74 72 79 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 52 65 74 69 72 65 6c 79 28 24 2c 20 63 6f 6e 74 61 69 6e 65 72 29 20 7b 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 64 67 65 74 49 64 20 3d 20 70 61 72 73 65 49 6e 74 28 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 77 69 64 67 65 74 2d 69
                                                                                                                                                                                                                                                                                                    Data Ascii: ueId; } statsQueue.push(statEntry); //console.log("Queued stats:", statEntry);}function initRetirely($, container) { $(document).ready(function() { var currentWidgetId = parseInt(container.getAttribute('data-widget-i
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 70 65 63 69 66 69 63 41 72 74 69 63 6c 65 55 72 6c 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 73 70 65 63 69 66 69 63 41 72 74 69 63 6c 65 55 72 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 73 70 6f 6e 73 65 20 73 74 61 74 75 73 3a 27 2c 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: pecificArticleUrl); fetch(specificArticleUrl) .then(response => { //console.log('Response status:', response.status); return response.json(); })
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 44 65 66 61 75 6c 74 57 69 64 67 65 74 43 6f 6e 74 65 6e 74 28 77 69 64 67 65 74 49 64 2c 20 63 6f 6e 74 61 69 6e 65 72 29 20 7b 0d 0a 20 20 20 20 6c 6f 61 64 43 73 73 49 66 4e 6f 74 50 72 65 73 65 6e 74 28 27 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 74 69 72 65 6c 79 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 27 2c 20 27 31 2e 30 2e 31 27 29 3b 0d 0a 20 20 20 20 6c 6f 61 64 43 73 73 49 66 4e 6f 74 50 72 65 73 65 6e 74 28 60 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 72 65 74 69 72 65 6c 79 5f 63 75 73 74 6f 6d 5f 63 73 73 2f 63 75 73 74 6f 6d 2d 73 74 79 6c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: function loadDefaultWidgetContent(widgetId, container) { loadCssIfNotPresent('https://airwhon.com/wp-content/plugins/retirely/css/style.css', '1.0.1'); loadCssIfNotPresent(`https://airwhon.com/wp-content/uploads/retirely_custom_css/custom-style
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC785INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 61 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 20 3d 20 67 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 27 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 20 3d 20 67 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 27 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 53 74 61 74 73 28 27 63 6c 69 63 6b 73 27 2c 20 77 69 64 67 65 74 49 64 2c 20 75 6e 69 71 75 65 49 64 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: querySelector('a'); const originWidgetId = getUrlParameter('originWidgetId'); const originUniqueId = getUrlParameter('originUniqueId'); queueStats('clicks', widgetId, uniqueId);
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    71192.168.2.649804172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1038OUTGET /Scripts/libraries/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"c87ef0e54380da1:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729422
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad6e86f2395-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC878INData Raw: 37 64 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db6/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2c 20 63 20 3d 20 7b 20 74 79 70 65 3a 20 21 30 2c 20 73 72 63 3a 20 21 30 2c 20 6e 6f 6e 63 65 3a 20 21 30 2c 20 6e 6f 4d 6f 64 75 6c 65 3a 20 21 30 20 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 20 74 2c 20 6e 29 20 7b 20 76 61 72 20 72 2c 20 69 2c 20 6f 20 3d 20 28 6e 20 3d 20 6e 20 7c 7c 20 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 69 66 20 28 6f 2e 74 65 78 74 20 3d 20 65 2c 20 74 29 20 66 6f 72 20 28 72 20 69 6e 20 63 29 20 28 69 20 3d 20 74 5b 72 5d 20 7c 7c 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 20 26 26 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 20 69 29 3b 20 6e 2e 68 65 61 64 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("script"); if (o.text = e, t) for (r in c) (i = t[r] || t.getAttribute && t.getAttribute(r)) && o.setAttribute(r, i); n.head.appen
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 25 20 32 20 7d 29 29 20 7d 2c 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 2c 20 6e 20 3d 20 2b 65 20 2b 20 28 65 20 3c 20 30 20 3f 20 74 20 3a 20 30 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 20 3c 3d 20 6e 20 26 26 20 6e 20 3c 20 74 20 3f 20 5b 74 68 69 73 5b 6e 5d 5d 20 3a 20 5b 5d 29 20 7d 2c 20 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a
                                                                                                                                                                                                                                                                                                    Data Ascii: odd: function () { return this.pushStack(S.grep(this, function (e, t) { return t % 2 })) }, eq: function (e) { var t = this.length, n = +e + (e < 0 ? t : 0); return this.pushStack(0 <= n && n < t ? [this[n]] : []) }, end: function () { return this.prevObj
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 3a 20 74 20 26 26 20 74 2e 6e 6f 6e 63 65 20 7d 2c 20 6e 29 20 7d 2c 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 30 3b 20 69 66 20 28 70 28 65 29 29 20 7b 20 66 6f 72 20 28 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 20 7d 20 65 6c 73 65 20 66 6f 72 20 28 72 20 69 6e 20 65 29 20 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 3b 20 72 65 74 75 72 6e 20 65 20 7d 2c 20 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: e: t && t.nonce }, n) }, each: function (e, t) { var n, r = 0; if (p(e)) { for (n = e.length; r < n; r++)if (!1 === t.call(e[r], r, e[r])) break } else for (r in e) if (!1 === t.call(e[r], r, e[r])) break; return e }, makeArray: function (e, t) { var n =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 3d 3d 20 74 20 26 26 20 28 6c 20 3d 20 21 30 29 2c 20 30 20 7d 2c 20 44 20 3d 20 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 74 20 3d 20 5b 5d 2c 20 71 20 3d 20 74 2e 70 6f 70 2c 20 4c 20 3d 20 74 2e 70 75 73 68 2c 20 48 20 3d 20 74 2e 70 75 73 68 2c 20 4f 20 3d 20 74 2e 73 6c 69 63 65 2c 20 50 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 20 3d 20 30 2c 20 72 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 6e 20 3c 20 72 3b 20 6e 2b 2b 29 69 66 20 28 65 5b 6e 5d 20 3d 3d 3d 20 74 29 20 72 65 74 75 72 6e 20 6e 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 52 20 3d 20 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74
                                                                                                                                                                                                                                                                                                    Data Ascii: == t && (l = !0), 0 }, D = {}.hasOwnProperty, t = [], q = t.pop, L = t.push, H = t.push, O = t.slice, P = function (e, t) { for (var n = 0, r = e.length; n < r; n++)if (e[n] === t) return n; return -1 }, R = "checked|selected|async|autofocus|autoplay|cont
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 2c 20 22 69 22 29 2c 20 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 4d 20 2b 20 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 4d 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 29 20 7d 2c 20 59 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 20 51 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 20 4a 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 20 4b 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 20 5a
                                                                                                                                                                                                                                                                                                    Data Ascii: , "i"), needsContext: new RegExp("^" + M + "*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\(" + M + "*((?:-\\d)?\\d*)" + M + "*\\)|)(?=[^-]|$)", "i") }, Y = /HTML$/i, Q = /^(?:input|select|textarea|button)$/i, J = /^h\d$/i, K = /^[^{]+\{\s*\[native \w/, Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 21 72 20 26 26 20 28 54 28 65 29 2c 20 65 20 3d 20 65 20 7c 7c 20 43 2c 20 45 29 29 20 7b 20 69 66 20 28 31 31 20 21 3d 3d 20 70 20 26 26 20 28 75 20 3d 20 5a 2e 65 78 65 63 28 74 29 29 29 20 69 66 20 28 69 20 3d 20 75 5b 31 5d 29 20 7b 20 69 66 20 28 39 20 3d 3d 3d 20 70 29 20 7b 20 69 66 20 28 21 28 61 20 3d 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 20 72 65 74 75 72 6e 20 6e 3b 20 69 66 20 28 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 20 6e 20 7d 20 65 6c 73 65 20 69 66 20 28 66 20 26 26 20 28 61 20 3d 20 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 20 26 26 20 79 28 65 2c 20 61 29 20 26 26 20 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                    Data Ascii: !r && (T(e), e = e || C, E)) { if (11 !== p && (u = Z.exec(t))) if (i = u[1]) { if (9 === p) { if (!(a = e.getElementById(i))) return n; if (a.id === i) return n.push(a), n } else if (f && (a = f.getElementById(i)) && y(e, a) && a.id === i) return n.push(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 20 72 20 3d 20 6e 2e 6c 65 6e 67 74 68 3b 20 77 68 69 6c 65 20 28 72 2d 2d 29 20 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 20 3d 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 20 26 26 20 65 2c 20 72 20 3d 20 6e 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 31 20 3d 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 20 69 66 20 28 72 29 20 72 65 74 75 72 6e 20 72 3b 20 69 66 20 28 6e 29 20 77 68 69 6c 65 20 28 6e 20 3d 20 6e 2e 6e 65 78 74 53 69
                                                                                                                                                                                                                                                                                                    Data Ascii: } function fe(e, t) { var n = e.split("|"), r = n.length; while (r--) b.attrHandle[n[r]] = t } function pe(e, t) { var n = t && e, r = n && 1 === e.nodeType && 1 === t.nodeType && e.sourceIndex - t.sourceIndex; if (r) return r; if (n) while (n = n.nextSi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 20 3a 20 70 3b 20 72 65 74 75 72 6e 20 72 20 21 3d 20 43 20 26 26 20 39 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 28 61 20 3d 20 28 43 20 3d 20 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 45 20 3d 20 21 69 28 43 29 2c 20 70 20 21 3d 20 43 20 26 26 20 28 6e 20 3d 20 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 20 26 26 20 6e 2e 74 6f 70 20 21 3d 3d 20 6e 20 26 26 20 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 3f 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 20 6f 65 2c 20 21 31 29 20 3a 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 20 26 26 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64
                                                                                                                                                                                                                                                                                                    Data Ascii: e : p; return r != C && 9 === r.nodeType && r.documentElement && (a = (C = r).documentElement, E = !i(C), p != C && (n = C.defaultView) && n.top !== n && (n.addEventListener ? n.addEventListener("unload", oe, !1) : n.attachEvent && n.attachEvent("onunload
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 2c 20 72 2c 20 69 2c 20 6f 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 69 66 20 28 6f 29 20 7b 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 3b 20 69 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 6f 20 3d 20 69 5b 72 2b 2b 5d 29 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                                    Data Ascii: ementById && E) { var n, r, i, o = t.getElementById(e); if (o) { if ((n = o.getAttributeNode("id")) && n.value === e) return [o]; i = t.getElementsByName(e), r = 0; while (o = i[r++]) if ((n = o.getAttributeNode("id")) && n.value === e) return [o] } retur


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    72192.168.2.64979440.113.103.199443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 46 66 55 65 33 37 2b 54 6b 36 2b 43 46 57 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 36 63 37 38 62 66 64 33 36 64 66 61 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: 8FfUe37+Tk6+CFWJ.1Context: 2f56c78bfd36dfa5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 46 66 55 65 33 37 2b 54 6b 36 2b 43 46 57 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 36 63 37 38 62 66 64 33 36 64 66 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 41 69 4e 6f 58 78 46 38 7a 33 6b 63 59 42 34 4b 4d 75 73 45 66 49 48 6d 77 36 6a 2b 4c 54 67 6a 64 65 5a 66 53 2b 50 2b 6a 4a 58 38 41 39 6d 32 49 63 4b 73 46 65 30 51 32 75 74 6d 65 35 52 72 66 35 50 6d 78 5a 67 75 6f 72 30 31 30 30 49 74 42 7a 71 77 77 7a 47 69 73 4a 48 43 42 32 51 72 49 61 57 68 35 32 36 4e 4c 6d 4d 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8FfUe37+Tk6+CFWJ.2Context: 2f56c78bfd36dfa5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaAiNoXxF8z3kcYB4KMusEfIHmw6j+LTgjdeZfS+P+jJX8A9m2IcKsFe0Q2utme5Rrf5PmxZguor0100ItBzqwwzGisJHCB2QrIaWh526NLmMl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 46 66 55 65 33 37 2b 54 6b 36 2b 43 46 57 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 36 63 37 38 62 66 64 33 36 64 66 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8FfUe37+Tk6+CFWJ.3Context: 2f56c78bfd36dfa5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 52 6a 32 46 76 66 41 39 30 36 69 6c 48 6d 7a 6a 46 33 38 63 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: hRj2FvfA906ilHmzjF38cA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    73192.168.2.649810172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1716OUTGET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriber HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: same-origin
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad9ab774356-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC856INData Raw: 32 37 32 61 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 69 6e 64 65 78 2d 6d 6f 76 65 72 20 63 2d 77 68 69 74 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 31 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                    Data Ascii: 272a<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 27 2f 73 74 6f 63 6b 2d 69 64 65 61 73 2f 73 69 6d 6f 6e 2d 70 72 6f 70 65 72 74 79 2d 72 65 69 74 2d 61 2d 73 61 66 65 2d 62 65 74 2d 66 6f 72 2d 67 72 6f 77 74 68 2d 61 6e 64 2d 73 74 65 61 64 79 2d 64 69 76 69 64 65 6e 64 73 2f 27 3e 53 69 6d 6f 6e 20 50 72 6f 70 65 72 74 79 20 52 45 49 54 3a 20 41 20 53 61 66 65 20 42 65 74 20 66 6f 72 20 47 72 6f 77 74 68 20 61 6e 64 20 53 74 65 61 64 79 20 44 69 76 69 64 65 6e 64 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63
                                                                                                                                                                                                                                                                                                    Data Ascii: old' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Dividends<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-tic
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 61 74 6f 72 73 2d 74 6f 2d 72 65 61 63 68 2d 69 6d 70 61 73 73 69 6f 6e 65 64 2d 79 6f 75 74 68 2d 64 75 72 69 6e 67 2d 75 6e 69 74 65 64 2d 6e 61 74 69 6f 6e 73 2d 77 65 65 6b 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 48 75 6d 61 6e 69 74 61 72 69 61 6e 73 20 65 6e 6c 69 73 74 20 65 6e 74 65 72 74 61 69 6e 65 72 73 20 61 6e 64 20 63 72 65 61 74 6f 72 73 20 74 6f 20 72 65 61 63 68 20 69 6d 70 61 73 73 69 6f 6e 65 64 20 79 6f 75 74 68 20 64 75 72 69 6e 67 20 55 6e 69 74 65 64 20 4e 61 74 69 6f 6e 73 20 77 65 65 6b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ators-to-reach-impassioned-youth-during-united-nations-week-2024-09-29/'>Humanitarians enlist entertainers and creators to reach impassioned youth during United Nations week<span class="fa-regular fa-angle-right"></span></span></div><div class="header-ind
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 7a 73 2d 73 65 6e 73 65 2d 6f 66 2d 75 72 67 65 6e 63 79 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 47 6c 6f 62 61 6c 20 43 69 74 69 7a 65 6e 20 43 45 4f 20 74 61 70 73 20 69 6e 74 6f 20 47 65 6e 65 72 61 74 69 6f 6e 20 5a 27 73 20 73 65 6e 73 65 20 6f 66 20 75 72 67 65 6e 63 79 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: zs-sense-of-urgency-2024-09-29/'>Global Citizen CEO taps into Generation Z's sense of urgency<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-ticker" style="opacity:0;"><a target="_blank" rel="sponsored noopen
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 2d 6e 61 74 69 6f 6e 20 41 49 20 73 61 66 65 74 79 20 6d 65 61 73 75 72 65 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 32 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: e-nation AI safety measures<span class="fa-regular fa-angle-right"></span></span></div></div><div class="index-inner-2"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 43 6f 6e 67 72 65 73 73 20 70 61 73 73 65 73 20 6c 65 67 69 73 6c 61 74 69 6f 6e 20 69 6e 20 66 61 76 6f 72 20 6f 66 20 4d 75 73 6b 2d 62 61 63 6b 65 64 20 74 65 63 68 6e 6f 6c 6f 67 79 20 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 35 38 31 26 50 6c 61 63 65 6d 65
                                                                                                                                                                                                                                                                                                    Data Ascii: terstitial=1&noskip=1">Congress passes legislation in favor of Musk-backed technology (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placeme
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 69 6e 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 57 68 6f 20 61 72 65 20 4e 76 69 64 69 61 e2 80 99 73 20 4e 65 77 20 53 69 6c 65 6e 74 20 50 61 72 74 6e 65 72 73 3f 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 32 38 36 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76
                                                                                                                                                                                                                                                                                                    Data Ascii: NativeDisplay&interstitial=1&noskip=1">Who are Nvidias New Silent Partners? (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Nativ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC964INData Raw: 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 33 31 30 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 53 6f 75 72 63 65 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 27 20 61 6c 74 3d 27 27 20 68 65 69 67 68 74 3d 27 31 27 20 77 69 64 74 68 3d 27 31 27 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=NativeDisplay&Source=NativeDisplay' alt='' height='1' width='1' /></div><div class="header-index scrolling-ticke
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    74192.168.2.649811172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1514OUTGET /scripts/LowerRightAd.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ad9bc4d1809-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC666INData Raw: 32 39 33 0d 0a 36 32 35 2c 30 30 30 25 20 47 61 69 6e 2f 2f 2f 54 68 65 20 72 65 63 65 6e 74 20 70 75 6c 6c 62 61 63 6b 20 69 6e 20 74 68 65 20 63 72 79 70 74 6f 20 6d 61 72 6b 65 74 73 20 68 61 73 20 6c 65 66 74 20 6d 61 6e 79 20 69 6e 76 65 73 74 6f 72 73 20 69 6e 20 66 75 6c 6c 2d 6f 6e 20 70 61 6e 69 63 20 6d 6f 64 65 2c 20 63 6f 6e 76 69 6e 63 65 64 20 74 68 65 20 62 75 6c 6c 20 72 75 6e 20 69 73 20 6f 76 65 72 2e 0d 0a 0d 0a 42 75 74 20 69 66 20 68 69 73 74 6f 72 79 20 68 61 73 20 74 61 75 67 68 74 20 75 73 20 61 6e 79 74 68 69 6e 67 2c 20 69 74 e2 80 99 73 20 74 68 61 74 20 74 68 69 73 20 69 73 2e 2e 2e 2f 2f 2f 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 72 65 64 69 72 65 63 74 2e 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: 293625,000% Gain///The recent pullback in the crypto markets has left many investors in full-on panic mode, convinced the bull run is over.But if history has taught us anything, its that this is...///https://www.marketbeat.com/scripts/redirect.as
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    75192.168.2.649812172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1720OUTGET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ada1af0425f-EWR


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    76192.168.2.649813172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1604OUTGET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 186724
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=342067
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240927145508_videoaststock.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "c1026281711db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 19:55:09 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 181122
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ada2cd97d18-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC739INData Raw: 52 49 46 46 5c d9 02 00 57 45 42 50 56 50 38 4c 4f d9 02 00 2f bb 02 62 00 8d 40 8c 24 39 6e 53 b3 00 0d b9 66 91 7f c0 00 fd 64 10 d1 ff 09 f0 5a da 02 6d 6b 4f 5b 5b b0 cd fb e5 fb 69 9f 0d dd ee b1 9e fd d9 7b 77 bb 5c 1f 35 26 ea 51 7d 9e c5 dc 80 6d e9 6e f7 36 2c 97 3e d2 d6 16 b5 e5 ba 71 2b 08 55 2a aa 2c 4d 55 0e f9 5f b7 d9 fb 51 7b 68 a2 1a a3 88 51 a3 51 d0 28 f8 3e bd 4d 2f 79 f5 56 a5 5b cd 25 a9 26 26 41 f5 a5 42 db b5 77 bf be b4 07 23 9e 0c bd 4c 54 54 b0 cf da cb b5 a6 2a 3f 6c 2b 56 fb 4e cb 67 af a5 2e 95 bf 54 44 05 e8 ca 5a 6b b9 c6 11 d5 81 4a 3c 3b 67 a7 27 93 7c f5 18 e3 56 93 98 44 15 35 89 92 c4 d0 d5 b9 2f e3 07 e7 4f 98 35 e7 d1 b5 c6 9b 6a 0c e1 86 99 de 07 59 3a 70 78 34 89 69 29 67 6b ed 5d c5 81 ea 10 4c 3e 31 2a 22 40 81
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF\WEBPVP8LO/b@$9nSfdZmkO[[i{w\5&Q}mn6,>q+U*,MU_Q{hQQ(>M/yV[%&&ABw#LTT*?l+VNg.TDZkJ<;g'|VD5/O5jY:px4i)gk]L>1*"@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 80 61 58 0a 80 50 28 54 a3 a3 ab bd 9d 05 03 41 30 00 80 c8 d0 af 15 a2 e4 56 83 28 61 98 56 83 00 72 35 4c ab 2f c8 86 51 a3 be a8 00 e0 84 82 29 4d bb 29 60 73 b7 4d 87 0e 41 10 6e 8b dc 2c 16 c3 30 8c 4c 33 0c 21 2c 86 fe 34 0c c2 30 cd bb 62 93 00 84 69 d7 01 b8 98 04 03 25 a7 91 a7 c3 63 5f bd bc 1c 2e 4f ec 02 40 9e 4d 03 1a 42 90 86 85 92 0a 73 a8 2c 04 5d ad 67 64 a6 9b 88 6a bd ee c3 34 ea 96 ee 79 f6 70 96 f5 02 33 2a 05 0b 06 1b b6 42 be 19 be 3f 8e db e2 4c 1f cd af 5e 74 51 a1 88 ec b7 31 d5 0b 43 4b 2d d3 b0 e3 ba 97 20 54 90 b9 12 c5 4e c9 26 ea 4d 98 46 fe 3e d1 b9 98 92 6d 73 a3 30 a1 a5 19 0b 82 3c 9e eb d3 7e ff 02 10 96 12 86 61 18 f5 ae 1f 7a 56 c3 2b e8 9e 05 b8 ef ec ae a1 05 a1 21 08 d2 4e c5 5a d1 96 47 00 08 8a 51 c3 a8 99 0c c3
                                                                                                                                                                                                                                                                                                    Data Ascii: aXP(TA0V(aVr5L/Q)M)`sMAn,0L3!,40bi%c_.O@MBs,]gdj4yp3*B?L^tQ1CK- TN&MF>ms0<~azV+!NZGQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: cc cc fc 9a 99 b9 13 0b 92 33 38 03 9d cc 14 44 e4 9e 3d 86 bb 85 67 57 58 a3 35 5d d1 44 db b6 aa bd 91 b4 d6 b9 ef 7d df f7 8b 2c 99 c3 19 64 67 25 33 33 67 36 ab c5 d5 62 6c 71 55 8b 99 99 7b d5 63 66 66 66 e6 72 44 38 c8 e1 30 44 58 fa f5 ff df f7 de 3d 5b 73 6c db ae 6d db 4a ad ad 8f b9 f6 3e e7 5e b4 c6 1d 0c c0 96 ef c1 c7 00 92 a4 c9 69 8c c0 04 70 40 ab a7 df fb e2 de 73 ee de 73 f6 16 ae 20 c9 4a a3 41 72 1c 1a e2 58 e4 d3 d7 6d 5b cb 26 49 92 b4 d6 79 de 4f 44 d5 cc 3c a8 82 a3 98 99 99 ef aa 9a bb ef fa 27 30 dd f6 3f 63 be 2b 66 66 0c c8 4c 07 73 55 15 f9 be f7 ec 31 e4 7b 3f 31 f3 70 6f 1f 3d bc e9 bc 7e 63 db 76 6d db b6 9d 94 eb 98 eb dc fb d8 07 e7 10 b9 84 80 0e 13 60 29 9c e1 90 a8 ce e9 fb ef 9c b3 e7 68 c5 8f 6d db ae 6d db 76 93 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: 38D=gWX5]D},dg%33g6blqU{cfffrD80DX=[slmJ>^ip@ss JArXm[&IyOD<'0?c+ffLsU1{?1po=~cvm`)hmmvK
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 41 ff 9f 2c 47 0c 45 92 06 44 ff 9f 2b 63 85 02 a1 ff eb 81 f0 16 40 7d bb 1c 25 00 80 01 d1 77 08 03 f4 e7 0d 20 80 00 06 16 02 50 d4 ff 6f e9 7f f6 ee ff 7c db 7e 69 40 37 73 38 1a c8 01 6b 66 d0 40 99 73 38 6a 0e 20 0b 58 43 a9 23 14 ac 11 c1 66 35 4e 99 6e fa 1b 7e d6 f3 73 7f f2 c7 9f fb a3 ef 7f ef af a9 6b 92 85 e6 bc 41 0d ae d0 29 4b 5f 19 0b 77 d2 a1 5a aa 1a ce 55 e8 f0 2d a9 12 ee ac 3b 3b f7 53 fb b3 f9 a9 95 6d f7 7e fd 3f dc df ff 3f fd e7 3f fd 3f bf 3f fa 1f ff ff af e3 f8 4a 72 59 db 6f 55 08 03 08 d1 89 0e 79 29 86 58 51 10 73 00 02 d0 10 5a aa 1c 20 c6 03 22 20 57 12 3a 8c 06 26 32 ec ea c1 6e 1f b7 74 2f 81 fc 60 62 3d 7d f5 47 76 b9 65 f3 10 48 61 78 51 26 df df de db db be 17 66 62 dd 24 f5 86 e4 0d a2 8e b0 a6 27 08 8c ae 3a 74 8a
                                                                                                                                                                                                                                                                                                    Data Ascii: A,GED+c@}%w Po|~i@7s8kf@s8j XC#f5Nn~skA)K_wZU-;;Sm~?????JrYoUy)XQsZ " W:&2nt/`b=}GveHaxQ&fb$':t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: c4 ce 6e 6d e5 1b 66 d6 56 ce ae a6 84 af 5c 59 75 11 3d 20 c1 c9 4a e3 e7 ac f5 3d f7 cf d7 af 7f f3 ff f2 ff ff bf fe 2f ba af 8d 5f 97 75 f7 d0 cb 71 7c 29 eb bd 5c 3c 77 79 45 73 90 0d 9d 28 49 43 7e 8b 50 6c 43 76 62 1a cf a6 63 b5 3c 17 c0 e6 78 da a7 59 51 c1 a9 81 29 6e 6d 79 60 dc f9 8a fa 8e 19 de a5 8c 62 23 35 3d 2d 1b 01 16 c6 d2 15 d9 e5 fb 22 4c 52 90 86 c1 74 d2 de a0 de c1 21 7f ca 7d f0 06 3b 61 1c 82 41 c4 5e 87 1e e4 ea 62 eb aa c9 fd c6 e5 66 b8 c7 1a 2b 61 05 a1 71 f2 41 98 f3 74 71 78 41 8a 51 0c 6d 52 6b b1 1f 9e 14 c3 4a 83 61 51 b6 14 1a f6 72 10 a0 d0 ac a0 22 05 65 56 00 05 a6 20 14 d0 14 b4 a9 23 19 f1 ac ef c3 f1 c5 59 4f 1c 5e 79 d4 39 fa 1b db b9 74 dc 71 95 a9 2a f4 30 40 24 15 2f e6 96 ae cc 32 49 1a cd ca 5d c8 df 20 80
                                                                                                                                                                                                                                                                                                    Data Ascii: nmfV\Yu= J=/_uq|)\<wyEs(IC~PlCvbc<xYQ)nmy`b#5=-"LRt!};aA^bf+aqAtqxAQmRkJaQr"eV #YO^y9tq*0@$/2I]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 4b 73 b0 74 04 9c 9c de 40 67 8f d8 d0 a0 04 80 92 40 23 58 3c ae 1c c6 ac 72 6a 7f de 7c b8 e5 d4 af 99 f9 d5 ee e1 0d 1f 1c f9 72 ea 42 55 56 47 34 53 3a e2 bc f3 2a d0 2c 9c 9b a3 bd 83 36 52 ad 7d 90 a6 22 10 2f 57 0e 6f 2e 21 01 51 d2 ad 5a a1 36 96 2e 95 a3 cc 61 27 f9 f2 9f cd e7 bf b8 dc 3f 6e dc bf f3 d9 3f 5e 7f ff 87 7f fe 74 be 75 ef fb 41 02 07 b0 05 1a 1a a9 c1 65 84 14 05 5a 44 63 27 ea 7a df 6e f9 66 cf 6c 9f db 3e d3 b1 dd d2 4b e0 10 2a c9 64 e9 ca 2b 22 20 45 49 2d 5b 6b 7b 15 97 79 4e 57 d8 fc 86 93 43 b1 b9 d4 a5 9a 18 ca a8 65 7f 0c 56 35 04 0d b5 54 76 f8 de c5 26 35 63 f7 d5 ba 7e ec ce 4e 77 ab aa 1a e9 55 c6 08 11 3b ae 74 c2 99 48 2a 33 1c 29 5b 7b d1 d9 af 1c 98 09 80 39 b9 ca 6f 84 2f 40 5d d9 eb 55 95 31 09 43 05 50 49 aa 80
                                                                                                                                                                                                                                                                                                    Data Ascii: Kst@g@#X<rj|rBUVG4S:*,6R}"/Wo.!QZ6.a'?n?^tuAeZDc'znfl>K*d+" EI-[k{yNWCeV5Tv&5c~NwU;tH*3)[{9o/@]U1CPI
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 43 94 41 02 0e 29 c3 d6 43 7c 9a f5 ab 5e ef df 56 99 a8 fc 48 ab 0b 91 fc ee 60 5e 2c 10 a0 00 45 43 ce 81 05 16 ec f3 86 00 e7 3b 72 eb 41 85 05 13 30 05 18 4c 94 e6 82 77 a6 d4 2f a5 15 1c e4 80 c0 30 20 f6 5c 50 6b c6 75 c7 09 33 2c 05 e7 b0 00 c5 dd 1d 77 81 67 24 ad 61 48 80 8c 87 9c 9f f3 e3 5b 3b 7f fb 4f 9e 29 ae 87 a8 e2 5b b2 1a b1 53 a3 0f b1 af 2e 16 1a 57 15 3b 9d aa 38 55 4e 54 6d 65 c9 5d f6 43 8f 58 aa 77 e2 10 17 2e 44 1a 0e ea 13 4b 4a e5 cb ba 6d af e3 99 ed 58 de e4 13 67 1f 9f 9a 32 93 5f 5b 2f 79 fb a6 f7 da 28 b6 67 41 93 73 7c 1d ae a3 cf 23 7b ec 8c bf 86 a3 de f5 13 eb f4 c5 75 39 b7 b3 76 1f 5e 54 57 ac 59 ca c9 62 b8 78 75 a8 d4 fa 95 2b 9f b9 31 f5 f4 f1 c1 e2 00 83 dc 57 7d fd 86 95 51 ec 37 d7 e0 75 c2 ec 4a f0 34 1c 02 0b
                                                                                                                                                                                                                                                                                                    Data Ascii: CA)C|^VH`^,EC;rA0Lw/0 \Pku3,wg$aH[;O)[S.W;8UNTme]CXw.DKJmXg2_[/y(gAs|#{u9v^TWYbxu+1W}Q7uJ4
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 85 06 6b c3 2f 50 49 1a 5b 38 b8 3f 15 7c 27 cc 1c 92 a6 38 3d 1a b0 9f 15 c6 b1 e7 f2 62 d9 0c 49 ed b4 d2 b2 17 d2 81 8d a8 1c a7 2d f2 00 4b 28 cc 93 75 02 07 c6 09 48 80 a2 65 57 ad 44 7a 32 a6 ce 2e 1e ba fa 8c 16 d5 83 ed 9f 58 3d 42 7a 45 0c ae 08 a3 5e 1b 3b d7 b7 0f 0d 7e cc cb 6f 9c f8 ca ff f0 9f bc f5 f6 de 7a 7e fc fd ef a5 f6 45 36 10 1e 70 08 b4 d4 01 13 d1 22 54 46 dc 84 c1 12 a7 49 61 a3 3a a8 ac 97 2d a2 88 96 aa e6 7d eb 73 95 11 c6 c2 69 60 10 20 52 89 d0 c4 8e 8d 7d d4 0f 40 c5 a9 a6 c7 f9 e1 c6 76 fe ce 99 8f e5 f9 dd af fe df dd ed df fc 0f cf 3f 4c eb ac f9 74 6e a8 4b e1 92 d1 29 8f 4b a5 61 29 16 a2 c5 f6 3b 31 9d fd 21 db 1a d9 2b 01 e3 84 a8 8c 1a c6 05 35 56 19 25 c5 a2 54 b5 d8 d8 de b9 73 4a dd 62 eb 4a 5d d3 6d a7 eb 61 42
                                                                                                                                                                                                                                                                                                    Data Ascii: k/PI[8?|'8=bI-K(uHeWDz2.X=BzE^;~oz~E6p"TFIa:-}si` R}@v?LtnK)Ka);1!+5V%TsJbJ]maB
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 33 c5 84 20 42 11 4d 50 10 06 cb 51 6e 1a d3 c2 c1 e2 f1 fa 1c 6c 1f 3c b9 e7 9e 4d 0f dd 8e 74 bd a1 88 55 39 49 7c 23 7f 2f ff 49 7e 7f f6 7d fd 7b f9 bd 7e f5 b3 93 7a 9a d0 5d bb 37 88 d1 b2 ab b5 d8 81 11 30 01 6a a4 80 5c 74 88 1a 72 82 80 a5 98 1d 98 d1 e4 10 9d a4 1a 6c d3 94 ca 8a 4a 31 76 48 e3 e8 97 4f 7e fe d1 ff bc 1f fd c3 5f f7 af ff df a3 c5 f5 63 5b 56 71 8f 8e 82 c4 71 fc 92 34 45 64 86 ba bf bd c3 75 08 83 35 48 e0 fd b0 1a 9a 79 20 f0 33 e2 3a fc db fb b4 f7 b6 71 9e 24 3e 33 be 9a 34 6c 9c e7 6f fc 51 ff c3 f8 89 6f c6 bf f6 47 fe c7 2b 80 78 10 fe f6 d7 f3 9f 26 80 78 32 7d 71 6b 96 6b 4f 3d 5e df 67 e8 65 d5 de 71 26 b2 8f 6f 1f d5 7e be ef 7f 97 eb e7 5c ae 9c 4e e7 7d 0b f0 e0 f8 71 d8 38 80 0a 17 e8 ed cd da db c6 9f e6 26 62 48
                                                                                                                                                                                                                                                                                                    Data Ascii: 3 BMPQnl<MtU9I|#/I~}{~z]70j\trlJ1vHO~_c[Vqq4Edu5Hy 3:q$>34loQoG+x&x2}qkkO=^geq&o~\N}q8&bH
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: c9 f2 0c 89 aa a2 a3 b5 52 4a 1c 0d a5 ba bf 3f f9 bd fd b7 bc eb df f3 af f1 ed 7a 75 3e b8 b8 d7 94 7c 4b 30 c6 67 f6 ec 95 00 d1 a0 00 5e 01 fa 50 67 02 e5 45 30 85 60 30 43 05 22 87 5a e4 47 89 98 a2 53 03 4a 6a 86 aa 97 fb b8 d3 d6 aa df fd a4 9d 38 f3 f7 b5 3a 1d f4 f8 06 06 c0 30 8e e3 9b 35 39 38 c0 5c 3b 9f db 07 04 c7 7a 7b a4 40 de cb ee 0b 58 cf fe 79 0d 96 c4 80 18 89 b9 f5 a7 33 60 e4 67 c4 c3 a4 98 09 66 5e b0 80 67 6e 4e c3 9e be 65 ee ba dd 99 8f 30 78 73 96 fc ed 09 00 e1 28 4f 00 31 9a 4c 27 e9 9a 02 fe 73 bb df cf b3 6b 02 18 a5 04 d8 eb b7 6e 9a 5e dc 3a b5 a0 0c b9 62 ed 24 b1 08 e5 f6 31 d0 cf 0f b4 c0 b6 c4 3f 9e 7a 6e dd 1e 60 5e a6 03 60 33 df 90 b4 0e 34 40 03 83 06 a2 4a ca 06 ef bf 3f 44 29 95 cb 61 a7 51 80 48 eb 68 e6 27 9e
                                                                                                                                                                                                                                                                                                    Data Ascii: RJ?zu>|K0g^PgE0`0C"ZGSJj8:0598\;z{@Xy3`gf^gnNe0xs(O1L'skn^:b$1?zn`^`34@J?D)aQHh'


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    77192.168.2.649817104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC603OUTGET /wp-content/uploads/retirely_custom_css/version_config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:28 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:28 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 109
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 23:47:20 GMT
                                                                                                                                                                                                                                                                                                    ETag: "6d-6232279e1e95c"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gKm%2FHv7lRphE3yScu6AHWa6OgZ%2FJbhc1vGfTG3nmW0cfOk%2BvJg0sBbIsLDHhD2%2BhAqLaMR03lLBTsM9CzLykCSUMvpC6dIxVYmYqufJhcpmYlIS0C%2FoEOKqC%2Ft64"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5adaafcd43cd-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:28 UTC109INData Raw: 7b 22 35 39 22 3a 32 2c 22 36 30 22 3a 31 2c 22 36 31 22 3a 33 2c 22 35 38 22 3a 31 2c 22 35 37 22 3a 31 2c 22 35 36 22 3a 31 31 2c 22 36 33 22 3a 32 30 2c 22 36 34 22 3a 33 39 2c 22 35 35 22 3a 31 2c 22 35 34 22 3a 31 2c 22 35 32 22 3a 31 2c 22 35 31 22 3a 32 2c 22 36 35 22 3a 31 2c 22 36 36 22 3a 33 2c 22 36 38 22 3a 32 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"59":2,"60":1,"61":3,"58":1,"57":1,"56":11,"63":20,"64":39,"55":1,"54":1,"52":1,"51":2,"65":1,"66":3,"68":2}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    78192.168.2.649814104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC578OUTGET /wp-content/plugins/retirely/css/style.css?ver=1.0.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 07 Jun 2024 19:00:47 GMT
                                                                                                                                                                                                                                                                                                    ETag: W/"194b-61a516adb5642-gzip"
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 3033
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o9OGbZq7lA4xOUJR%2F6uwx5ZigRr%2BevNLdxNeWWgUicZmvMBkhPdEmAO%2FDKFoEqBo%2BuBUVgXSoETmKBJjDNNClhj0e0m7Tv5%2BntsNrYEAy1MncYCvs8yHZgCqftht"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5adacb810f73-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC503INData Raw: 31 39 34 62 0d 0a 2f 2a 20 4c 49 47 48 54 20 49 53 20 44 45 46 41 55 4c 54 20 2f 20 49 4e 48 45 52 49 54 45 44 20 2a 2f 0d 0a 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 74 65 67 6f 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 36 31 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 69 6d 67 2c 20 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 36 31 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 61 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2c 20 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: 194b/* LIGHT IS DEFAULT / INHERITED */.retirely-article-category { display: none;}#retirely-widget-container-61 .retirely-article-card img, #retirely-widget-container-61 .retirely-article-card a.retirely-article-link, #retirely-widget-contain
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 64 69 76 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 36 31 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 7b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 7d 0d 0a 64 69 76 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 36 31 20 2e 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2c 20 64 69 76 23 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 36 31 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 23 72 65 74 69
                                                                                                                                                                                                                                                                                                    Data Ascii: -bottom: 10px;}div#retirely-widget-container-61 .retirely-article-card { flex-direction: column;}div#retirely-widget-container-61 .retirely-widget, div#retirely-widget-container-61 .retirely-article-card { margin: 0 !important;}#reti
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 69 6d 61 67 65 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 64 6f 6d 61 69 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0d 0a 7d 0d 0a 2e 72 65 74
                                                                                                                                                                                                                                                                                                    Data Ascii: max-width:100%; max-height:100%;}.retirely-article-image { height: 100%;}.retirely-article-domain { font-size: 10px; text-transform: uppercase; letter-spacing: 1px; font-weight: 400; color: #999;}.ret
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 65 72 69 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 0d 0a 7d 0d 0a 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 74 65 67 6f 72 79 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: erit; font-size: 20px; line-height: 1; font-weight: 700; border-bottom: 3px solid #000; padding: 10px 0;}.retirely-article-category { font-size: 11px; text-transform: uppercase; letter-spacing: 1px; color:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 61 6c 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 67 61 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2c 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: al { display: flex; gap: 10px; flex-wrap: wrap;}.horizontal .retirely-article-content { height: 100%; padding:14px;}.horizontal .retirely-article-link, .horizontal .retirely-article-link-inner { width: 100%;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC504INData Raw: 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2c 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 33 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 69 6d 61 67 65 20 69 6d 67 2c 20 2e 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                                                                                                    Data Ascii: tirely-article-link, .horizontal .retirely-article-link-inner { height: 130px; }}@media (max-width:300px) { .horizontal .retirely-article-card { width: 100%; } .horizontal .retirely-article-image img, .horizonta
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    79192.168.2.649816104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC595OUTGET /wp-content/uploads/retirely_custom_css/custom-style-64.css?ver=1.0.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 23:47:21 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0-6232279e321dc"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2548
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O3OG8xunGMvc0hxD78LMrlcSt7L8Hji6w%2BrXOY2pqB6CdiS3iE96c1NoCOy3wLNkeOVhOkdVQvSjdNHB31EExPerAQXP9kY3hV5BiGv2tddLEoetvHVAWPzP0gSR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5adad9794238-EWR


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    80192.168.2.649818172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1620OUTGET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 227040
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=453127
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240925234529_videowhycongresslikesbroadcom.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "933deee9cefdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 04:45:29 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 276144
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5adb591d41a3-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC723INData Raw: 52 49 46 46 d8 76 03 00 57 45 42 50 56 50 38 4c cc 76 03 00 2f bb 02 62 00 8d 38 8c 24 ab 52 6a 06 fc 5c 0d e6 1f 30 9c 1a 42 44 ff 27 20 be ec ef de 37 7e fc 53 5a fd 61 0c bb ae ed 73 b0 22 3a ff c1 8e 84 a9 5b b9 ff 46 bb 55 83 8e 94 7f ba ac c6 55 11 bd 1c 03 98 27 7f b9 46 e7 d7 e1 31 18 30 e7 fc 0f e3 b2 d2 87 45 0d f8 ea fa e1 7a 5c 57 45 65 7d 33 b7 00 be 79 3c 1e 57 64 bd 36 15 f0 dc e1 eb 2a 8a 8a 83 c0 56 76 cf 9a 83 0c 9b b5 e6 9a db 02 61 1d 4a b5 d4 32 b5 96 65 86 2a 09 f3 ab e5 9e 7b e5 8a c9 24 8f c0 54 ab 4f 67 69 56 d1 4e 74 0a a6 ce 6d ad c3 0a 5a 1c 57 b5 5a b5 ad 09 c3 bd 7c bf 6d 67 2f a2 22 22 ca 39 c1 bb d5 5a b5 e2 69 cf 00 8b c1 64 56 aa 31 ee ce 2b 73 99 a6 66 e5 71 49 fc 36 a7 b9 bc bf 53 f1 8b 6a cb ed 6d 65 56 b6 72 ae 15 ae
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFvWEBPVP8Lv/b8$Rj\0BD' 7~SZas":[FUU'F10Ez\WEe}3y<Wd6*VvaJ2e*{$TOgiVNtmZWZ|mg/""9ZidV1+sfqI6SjmeVr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 9d a5 94 f9 51 d3 02 13 26 04 12 89 24 82 40 c0 5a d6 f2 f0 72 b7 42 fe 91 26 4d c8 eb db d1 33 72 b4 8f 1c e9 7c 32 98 79 9e bc bd 38 68 b5 19 6b a5 14 83 d1 70 36 8d 39 5b a1 95 52 68 30 21 39 4a e0 48 6c 58 cb 3a e7 d3 99 0f 6f 79 35 c7 6b 79 2b a4 f5 e8 d1 83 1c e7 8e 73 8e 6e 26 e5 7c 32 d3 39 3a 3f c2 79 50 4d a7 bb 27 8c a6 e9 a6 d5 4e ad a2 a2 02 02 15 81 24 d1 9c d6 4a 35 f7 53 1b da 3d 4b 13 99 8d 10 a2 87 63 4f 50 be b7 7a ab a4 4c 6a 41 8b 8b ea 48 64 19 8b 25 d0 f4 a2 b7 da 84 40 41 22 91 7d dc da 55 aa ec 63 ba 3a e6 4b 5c 96 e5 e3 70 f9 fa e2 5d 5f de f8 73 d9 a7 0b 31 0e 76 5e ec f2 1d 5a b6 8b e2 dc d3 e6 09 4a a7 3b 8d 2d 12 5d ab 23 4d 81 40 22 90 88 a1 a2 22 81 c4 6b e7 30 8f 97 be ef fb e9 b5 53 53 b3 7e e9 8f 5f fe fa fb e7 df 97 ab
                                                                                                                                                                                                                                                                                                    Data Ascii: Q&$@ZrB&M3r|2y8hkp69[Rh0!9JHlX:oy5ky+sn&|29:?yPM'N$J5S=KcOPzLjAHd%@A"}Uc:K\p]_s1v^ZJ;-]#M@""k0SS~_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 6e 0b 80 7e 78 13 e0 06 09 4e 77 bb 2c d7 b6 ed da 6d b4 f6 b9 f7 7f 7c ca 7b d7 ac dc 2a 80 0a a7 7a 15 48 a5 52 6d 6f e8 41 e0 bd 7b 56 03 18 57 2e 01 df 92 24 59 92 24 d9 16 92 58 64 f6 6d fe 60 fe ff fb ee f7 74 37 f6 2d 49 92 25 49 92 6d 21 b3 5a 64 56 f5 ed f5 fe ff df d7 6f 75 09 37 e5 98 00 df b5 6d ab b6 6d db 4e 4a a5 d4 d6 fb 98 7b ed c7 4f df 32 40 16 c8 5f fe 94 05 ec 01 33 33 6f 5a 73 8e de 5a 29 f9 63 ed 0b 3b 04 19 e0 37 b6 6d d7 b6 6d db c9 b9 b4 b1 ce b9 e0 dc 12 38 f0 55 78 05 3f 39 a0 72 0e dc bb 57 af d9 93 6c db b2 24 49 92 b4 f6 fd c4 5e 0d 22 20 66 ea d5 bc a2 19 43 a9 eb da 5c 95 e9 9d 98 00 cf 92 24 ab b6 6d db 96 99 47 ad ad 8f 31 d7 a6 b3 f6 85 c7 f0 c5 ef eb 5e 8e 99 69 ef b5 e6 18 bd b5 5a c2 1f ec 9b 7d 90 f3 2d 49 92 25 49
                                                                                                                                                                                                                                                                                                    Data Ascii: n~xNw,m|{*zHRmoA{VW.$Y$Xdm`t7-I%Im!ZdVou7mmNJ{O2@_33oZsZ)c;7mm8Ux?9rWl$I^" fC\$mG1^iZ}-I%I
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 09 92 24 07 16 35 47 fd a5 a4 12 bf 9d 1e 13 e0 d9 b6 6d d5 8d ad 6d eb 7d cc b9 d6 12 93 25 07 f3 61 e6 dc f3 5c c2 73 d9 87 99 f1 09 72 38 0c b2 25 8b b5 b4 e6 e8 39 97 22 3d a8 9c 47 6d db 14 b9 cd b6 ed 3c af aa ea ee 19 69 2c b4 64 c9 76 04 91 62 b6 83 86 f0 cd cc cc cc bc 00 0f ad 00 33 33 33 43 18 9c 98 29 64 c9 20 66 59 ac 99 a6 aa cb a3 24 49 8a 6d db b6 65 ee 91 59 ad 5a eb 03 16 6f f8 ff 1f 62 66 e6 81 bd f7 d6 5a 55 86 c7 04 68 b2 6d db b5 ed 36 1a 63 ad 7d ee fb 1f 92 c2 d5 81 ca 46 44 9d a3 28 de 7b 6f e8 bd 77 00 de 3d 7b af 99 f8 0f fc 20 f9 5b 28 19 9e 6c db 96 6d db 6e a3 da c6 fe be 17 f5 bd 30 32 89 9b 28 24 06 05 71 c4 90 02 fc b7 67 f7 2d 49 92 25 49 92 6d 21 89 45 ce 7d fe ff 47 ef 33 19 ca 31 01 19 f8 ff c6 45 e1 ff 17 14 fe 7f 41
                                                                                                                                                                                                                                                                                                    Data Ascii: $5Gmm}%a\sr8%9"=Gm<i,dvb333C)d fY$ImeYZobfZUhm6c}FD({ow={ [(lmn02($qg-I%Im!E}G31EA
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 71 f0 b9 7f cd 9a 7b f6 dd 66 80 6d 13 3d 57 ed ce fd f9 be ef bf 73 e5 c0 52 c6 8d 8b 71 c6 05 50 ed 6e 38 c2 ee 9b fe 9d 5f ff ec 0f bf ba fe d5 f7 fb 5f cd e1 d5 91 e8 a9 65 24 48 59 6c 88 b6 46 20 c0 16 28 e8 3b e7 8f ff fd c3 cf ef ab fb 1c fa e5 b9 77 be 77 61 23 75 ab 9e c9 b4 9e 74 5a 49 e1 c8 40 b5 8d ed 48 c8 f0 87 7f fe f7 3f bd f5 fc fb e5 f7 7f ec 0f 7b f2 4f f3 1f fe e1 d7 7f 11 2a f3 91 ca 13 84 4c 30 8b 50 aa 44 35 d2 3f d6 3f bf 71 7e fb 3e df 23 6f 3f bd 6e 1e d2 d0 a4 52 11 25 d1 02 b4 06 43 51 83 5a 83 d5 e8 ba e6 fd 03 bc 5f c3 0f df e7 93 7d 70 9f e6 ef f5 fe 8e 08 00 d2 aa 29 05 92 58 30 5b f3 40 40 c5 00 89 e7 df bf 9f ae fc fa c5 df 7f 7b 62 dc 3d 5e 6b 7a 19 54 a3 9b 57 75 87 f4 3a 52 25 2b 18 7c 9f 5f 7f df 7e ef 59 04 66 5c e0
                                                                                                                                                                                                                                                                                                    Data Ascii: q{fm=WsRqPn8__e$HYlF (;wwa#utZI@H?{O*L0PD5??q~>#o?nR%CQZ_}p)X0[@@{b=^kzTWu:R%+|_~Yf\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: f7 6f d8 f1 d0 e9 f9 d5 dd 0e 96 a5 a2 3c ed 39 53 be 9a cd c2 64 f8 88 05 9b ec f1 da 9b ea 3b 17 63 a6 c5 0e 0c 20 05 8a 0a 59 95 42 79 e9 e7 6e df 3f ea 39 2d df 1a 50 d4 d6 04 02 53 13 ed 82 72 46 6d 85 e1 9e fa fb ec de 71 6f 98 4b fe 9a 7e f8 cb fe d1 de 7f 3f 3c c1 c3 72 78 79 fd eb cb 7c f9 7d 31 f2 d9 8a a4 46 b4 35 11 e5 c0 d6 1b 38 7c ed c6 3b f8 5e f8 0e 41 1b ea 79 8a 74 da 18 51 26 59 49 00 92 09 c4 b2 23 6d f1 e7 28 9d af b3 88 ab bd 21 41 8d 25 85 86 46 0d 6e 05 02 40 02 08 0c 80 68 c8 cc 67 b3 6f 7e fe e8 7b 1c c4 2e 9b 02 26 d4 54 c5 57 6d 4a 24 2e 8b f1 94 3d 25 c1 1a 0d 61 6f 79 5d 4e d7 86 62 b1 cb a1 99 14 a1 64 e9 1e ef c5 02 82 2c 12 16 86 15 0b 01 00 90 de 7a 4f 25 37 a1 0c 43 49 05 a6 2a 03 1a 64 6b f2 78 17 da 8e dd 41 9d 0f 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: o<9Sd;c YByn?9-PSrFmqoK~?<rxy|}1F58|;^AytQ&YI#m(!A%Fn@hgo~{.&TWmJ$.=%aoy]Nbd,zO%7CI*dkxAK
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: 7b 6b e4 c9 fe 26 ff 6d 8c 99 90 00 ff 95 26 58 e3 8b 97 75 e9 91 a9 4e 68 3e 03 64 17 63 10 00 bf b7 c0 e8 36 ed 73 ee 72 bb de 34 4a 75 73 f0 f5 fa 65 19 b9 26 7c 16 a1 24 50 04 48 2f 59 84 32 b2 6e d6 7c 9e 7d d7 4d eb 69 5c 96 59 8f ed c3 e9 10 aa 8b 29 64 97 48 c5 00 d8 b5 16 54 62 01 00 29 07 77 ef 7e d6 49 14 1a 6d 03 54 6d 2d 46 2d d6 a4 b1 25 13 bb 48 8a 21 01 fe 18 b4 f7 cd 8b de a9 ef c7 59 e3 ce 1d 0c 92 83 c5 1a 21 a1 b8 20 92 71 21 1b 05 12 01 40 12 e0 97 ba 59 68 8a 28 55 88 d4 e5 b8 0c ac cd ed f2 e1 d3 9f 4a f0 ff db 7f e4 17 ff 1f 95 04 03 89 d0 c9 db ef 0f 9b d3 76 3f 38 70 79 db bd 7d 19 26 63 96 98 bf ef e5 01 62 6d 6f d7 1b b8 1d d8 8e 41 a0 cc f5 fb 5b be ed d6 eb fd 9c 2b 3b 48 00 06 40 e3 4c f7 b3 54 c0 d9 ed ed 34 1b 42 98 5e f6
                                                                                                                                                                                                                                                                                                    Data Ascii: {k&m&XuNh>dc6sr4Juse&|$PH/Y2n|}Mi\Y)dHTb)w~ImTm-F-%H!Y! q!@Yh(UJv?8py}&cbmoA[+;H@LT4B^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: bd df f3 75 be 3b 93 c6 c1 67 e1 c1 a2 20 5c 48 16 ab a5 20 2a 8b 62 d8 08 83 10 cd 17 1c 2d 74 77 b1 5a a2 1d bb df 9d db 36 09 19 52 7b e8 74 86 8f 9e fe 54 12 01 06 21 0a 45 fb c7 f2 4f 4f b6 6e 7b 38 eb 1e 84 53 d0 06 a0 6f ff 66 fe cc 5b 20 da fe 1d 1c 70 6b 66 3b 02 f6 86 ee e1 6f 7d ef 0d c1 f5 e7 68 f7 2b 04 80 00 68 2f 9f fb db 74 d0 cc d9 3b 6d 24 84 41 40 22 59 d3 5d f9 89 8b bf 4f 62 65 30 fe 68 48 2f 3e d4 7e 2f 5f f9 c1 8e b7 39 42 ed 6f 50 11 60 61 d5 da 75 c7 76 b4 db 78 48 18 0a 07 11 b4 16 cb c2 ed f6 d0 10 00 90 38 3c 76 ed 67 39 f6 73 bc a7 8e 9e 8e 28 84 11 7d bb d7 ef f9 3d 3f dd af bd 31 80 d0 9e 58 ba bd 62 ae e5 5c 9c 91 d3 3d 90 08 06 35 b4 28 56 f2 22 e1 e0 1e 7f 1e 52 bd f7 32 ce 17 be 45 d1 22 27 a9 08 b1 e3 48 cd e4 79 da cb
                                                                                                                                                                                                                                                                                                    Data Ascii: u;g \H *b-twZ6R{tT!EOOn{8Sof[ pkf;o}h+h/t;m$A@"Y]Obe0hH/>~/_9BoP`auvxH8<vg9s(}=?1Xb\=5(V"R2E"'Hy
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: fe 95 5e 40 6c a1 02 74 fa cd f9 43 e4 cf fd 14 df 14 12 04 07 81 c6 b7 fe 8d 37 80 7a 43 05 10 64 f4 03 00 1d 9f cc 3c 8d 27 3f 89 03 04 9a 44 2f 81 7f 78 fd de 4e fc ea 4f 34 96 04 03 58 a6 c9 f4 93 27 c0 c5 be fa a6 80 d4 3b bf eb 9d bf f8 e2 2b 7f 40 0f ff cb e1 69 92 8c 9b 5b de 0e fd f0 fc d0 83 40 61 92 97 4c 81 de f4 8d b7 59 61 fd a5 0e fc 27 f2 ed 5f c7 c0 30 dc c0 1e 16 aa ed 52 d8 bc b9 28 54 4b 4f 88 6c bd b5 92 51 61 bf c2 27 bf 0e 21 76 b6 0d 4e 15 5b c6 7d 05 ec d3 ef 27 f2 d1 2c 91 a1 74 b7 c5 8a 8a 42 49 d1 c0 19 4d bc 77 49 98 43 34 3d 5f 03 80 83 62 90 95 46 5b 8a f6 e0 67 5c 73 de d3 bb d1 92 09 63 05 55 d7 c6 89 20 1f 9d d9 0f ed bc 1d fa 13 6d c7 79 0c d9 78 02 4c 1e c0 10 c0 d8 bb 9e ae 52 f0 f8 17 e7 2e 5b 3f e7 70 be da 56 86 23
                                                                                                                                                                                                                                                                                                    Data Ascii: ^@ltC7zCd<'?D/xNO4X';+@i[@aLYa'_0R(TKOlQa'!vN[}',tBIMwIC4=_bF[g\scU myxLR.[?pV#
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:27 UTC1369INData Raw: b4 5f 7d 35 6f f0 5a d6 00 18 ac 73 53 df d7 4d 73 c9 78 81 fb d2 b5 17 fe e5 1e ea 87 fe f1 ff fc 07 06 97 3d 7b d4 1b 70 31 a0 19 00 3e 9d 1f 52 41 4f 7f 7d 29 9c 96 d7 0f b4 d1 78 f1 66 fd 26 a0 d6 fe fd c2 bd 0c 00 00 50 ab 74 13 ee 7f 14 4b 6a ff 6e df 76 10 fc 27 15 3c f7 bd f7 06 7a dd 55 df 5b e5 e4 4a 50 50 5c 5c f9 16 3c 10 8e bf 1e 84 19 90 00 80 4e 1e e7 07 ae f9 b9 1c 99 30 9e bd c2 ac 33 cb 0f 2f a3 ee 34 ad 2a 6e 2c 57 06 f4 e9 9f fb 96 47 8d 4e 0c 28 8c 11 24 61 83 de 1f 41 db ec 74 80 20 4e f2 40 66 f8 0c a6 7a 64 37 45 20 00 00 8e df f3 bd 09 c2 dd 3e b4 48 d8 1a d9 22 91 ad cf 2c 63 88 43 bb 8d 46 85 9d a5 7c c6 cc cf 7d 36 3c bd 02 6b 17 55 55 d5 96 8e 3b 99 d3 0e 56 1b 76 b1 52 01 e8 c7 2e 80 d4 ee b8 8b e7 99 5f 28 d8 51 8b d6 5c 41
                                                                                                                                                                                                                                                                                                    Data Ascii: _}5oZsSMsx={p1>RAO})xf&PtKjnv'<zU[JPP\\<N03/4*n,WGN($aAt N@fzd7E >H",cCF|}6<kUU;VvR._(Q\A


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    81192.168.2.649822172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:28 UTC1609OUTGET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 309474
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=601813
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="small_20240925170057_videonvidiabearsvs.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "5752956696fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 22:00:57 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 346548
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae22e2a433f-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC734INData Raw: 52 49 46 46 da b8 04 00 57 45 42 50 56 50 38 4c ce b8 04 00 2f bb 02 62 00 8d 40 6c 24 39 6c 83 bb e7 ff 91 3a 7e ff 05 93 52 9c 0e 22 fa 3f 01 c6 f7 38 e1 8f 30 fc 39 4e 00 f1 d5 06 4d 2a 95 d2 43 de c8 0f d0 27 db cc 47 77 1c f0 f6 b1 56 37 fa cb 02 aa 6e 36 06 24 e9 79 48 47 ac 95 92 c4 19 91 47 e6 31 74 1d 00 d6 f3 48 ba 38 95 52 8a 11 2b c2 0b 00 6a cc 91 0a 49 80 25 e5 c1 08 a6 d0 52 33 22 62 ad 65 09 63 ce 39 05 05 ed 43 8f e8 4b a3 bb a1 5b a6 01 cd 39 05 18 00 41 49 e2 97 dc 2d 46 3c 8b 3c 40 4e ed 6d c0 c6 75 1b 8c 88 cc ec de 22 23 a2 69 43 8d e6 24 e9 bd 8d 17 80 15 91 4a 35 94 8c d0 24 6d 37 7a ce 49 db 86 6f 80 19 11 cc ec 86 73 c5 14 6f c2 0b 7d c2 34 78 54 e9 cc b5 ba 4d b2 e1 6e be 9c 26 c9 1b ab 4a 4a ae 6c 9b 9c 02 c2 8b 5f 4e f3 52 a3
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/b@l$9l:~R"?809NM*C'GwV7n6$yHGG1tH8R+jI%R3"bec9CK[9AI-F<<@Nmu"#iC$J5$m7zIoso}4xTMn&JJl_NR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 19 13 7a 11 88 2b 0a c4 ca e7 b1 7d 36 f7 98 97 db dc 72 5e 56 6b 06 08 e6 13 22 91 d8 fe bc 5a 28 41 86 24 92 c8 00 44 8a 54 72 b6 4c 90 c5 45 86 04 9b 9a 49 bd 43 79 c3 36 2e 8f 0e d8 11 08 bc b0 22 a4 9c 63 2b e3 b3 be 3d ea f8 be 8d ef 63 6d 93 64 70 38 d3 08 2e 3c 7f 5a 16 64 16 09 58 22 91 48 91 0a 22 13 64 b8 c8 99 24 92 92 7a 87 b0 33 f7 bd d2 81 0d ab 12 1b 96 85 40 48 db 3c f6 36 be ed fb e7 75 fc e8 b2 c6 ba 6b 98 e0 30 d4 43 05 ed 7e 6c f7 b5 66 00 3c 81 9c 22 45 aa c9 33 93 d7 b2 48 ea 92 cd 12 97 60 df 1c b4 41 3a ae 49 43 8c cb 65 1c c6 6e b0 72 8d f1 a6 8e af 8d 97 f5 14 08 18 0c 0e 0b 6a d4 9e ce 3b 40 2a 88 a4 54 f3 d2 65 5c cb 74 c9 ba a0 a2 33 84 b0 5f 0c 1a 1a 56 04 96 5c 16 ac f7 23 da 98 cb b8 95 f3 c7 b6 3e ed af b9 c1 01 d7 38 c4
                                                                                                                                                                                                                                                                                                    Data Ascii: z+}6r^Vk"Z(A$DTrLEICy6."c+=cmdp8.<ZdX"H"d$z3@H<6uk0C~lf<"E3H`A:ICenrj;@*Te\t3_V\#>8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 7b 03 cc 13 80 75 3b 00 16 c9 4c 11 c9 cc b5 d6 2a 78 44 04 02 0a 86 03 80 6b 1c 88 68 d0 f7 e1 16 77 77 a4 2a 43 31 01 04 10 de ee 3e 68 8c 41 44 63 8c c3 ba ef 0a 37 40 15 ec 40 44 04 da db 5f 3f a4 7c 95 dc f7 7d 33 f4 ed 00 1c 34 e1 ad cc 63 d0 20 a2 41 74 2a 79 e4 7e e3 30 01 4c 55 c0 9d 01 6d 41 66 31 ed ca b5 ee 5b 9e e7 50 02 a8 43 01 90 4e 87 eb 8b 25 b3 ba 62 d1 12 a9 7a 9e a7 ea ae 92 31 06 8d 7f 14 7e 09 8b 48 55 d5 f8 21 7d 5d c7 53 54 31 f3 23 5c 25 f2 27 74 3c 55 30 3f cf c3 4f 95 8c 31 e8 e3 e7 34 4e 12 7c e2 28 a6 71 be e6 6b 7e 0d 22 7a 05 7f 4b 09 b3 ac e5 be dc bd bb aa 6a 55 10 e9 d9 7e c4 55 cc bc 7a 2d 77 ef ae 43 f4 0f 90 99 74 cc 4f 6d 6d 55 ef 3c 28 72 90 92 aa b2 12 a6 db b6 16 47 92 74 ee f7 99 e4 e1 1c 11 95 cc cc 9c cd 3d 62
                                                                                                                                                                                                                                                                                                    Data Ascii: {u;L*xDkhww*C1>hADc7@@D_?|}34c At*y~0LUmAf1[PCN%bz1~HU!}]ST1#\%'t<U0?O14N|(qk~"zKjU~Uz-wCtOmmU<(rGt=b
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: cb 61 71 21 10 dc bd 58 12 48 b0 52 a8 fc d1 7b dc 1f ad 82 c5 08 10 28 ae 09 14 09 1e 3f 74 df f7 4d d6 75 8c 36 97 fd 83 a3 ba b6 6d 3b b6 49 92 f6 f3 7a be 2f be 88 44 54 b2 51 48 b4 6d db fa 39 98 59 32 96 66 9b 35 7b 75 b6 fe 01 65 db 36 13 cd ac 44 a4 33 f4 5e a7 b7 db b6 4d db b6 ad 2d e7 52 2a 5a 6b 1d 63 4c ae b9 d6 b1 6d db b6 6d 7c f6 b9 3c b6 7e c4 b5 7d 8f 6d db f6 39 6b 4d cf d1 7b 6f a8 28 25 dc b0 91 a4 48 be fc 54 c7 f7 8c 91 a7 01 80 4c db b6 6d 2d 94 6c bd 8f 89 6d db b6 ed 5d 34 6b b6 6d db f8 17 7b 97 6c 7b 97 16 e6 5c f6 da f6 9e 73 f4 86 cc 88 d8 f6 a8 b7 e1 49 b6 6d 59 92 24 49 5a fb 21 97 88 22 3d 99 8d 32 a1 cc bf c3 48 5a 8c a4 2e e9 1f 09 6e db 08 92 24 39 d5 b3 fb ff d7 de ed 74 c5 c1 c6 6d 23 47 ec 36 bb da 70 f7 03 4e 02 20
                                                                                                                                                                                                                                                                                                    Data Ascii: aq!XHR{(?tMu6m;Iz/DTQHm9Y2f5{ue6D3^M-R*ZkcLmm|<~}m9kM{o(%HTLm-lm]4km{l{\sImY$IZ!"=2HZ.n$9tm#G6pN
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: d7 8d 39 67 57 e0 e6 57 33 1a f3 2b 22 7c 4b 92 64 49 92 64 5b c4 2c 6a 1e 7d ff e0 9e 4c 37 55 35 f7 ea eb a7 ce e3 3d c3 4d d8 77 24 49 96 24 db b6 25 a2 1e 59 13 ae 39 be e6 c4 62 02 32 a9 dc cc 23 6b 4e 94 de b3 1f 73 3d d1 58 70 ac 11 16 42 82 a4 11 1d e0 02 57 fc bf 9f 15 50 40 7f 27 91 de a2 8c 5f 63 3f 83 ff b3 02 1c ff 98 42 00 f6 bb 7a 05 ec 77 28 8f cd 96 94 18 a3 e0 7f 15 cc 60 26 27 81 80 01 0c 21 e3 7f 8a 03 08 00 80 40 de 82 20 30 38 09 81 b7 fe 5b 02 80 00 00 04 00 4c 48 fc 97 e7 fc 6f 53 80 e0 ff 63 3b 42 24 ac fe ff 49 09 02 b0 80 28 84 08 40 00 94 60 03 14 00 10 bf 8b e0 d9 3f fa 64 ef e9 47 da 07 02 d0 c8 32 80 4a d4 58 0a 08 8a 00 25 4b 64 b2 21 06 40 c3 92 20 2d 24 95 01 10 4a d4 c0 52 b8 89 8c b9 bc b0 4f 20 35 30 a6 09 4d 13 80 12
                                                                                                                                                                                                                                                                                                    Data Ascii: 9gWW3+"|KdId[,j}L7U5=Mw$I$%Y9b2#kNs=XpBWP@'_c?Bzw(`&'!@ 08[LHoSc;B$I(@`?dG2JX%Kd!@ -$JRO 50M
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 7b f5 d2 97 57 be b8 e4 d5 0b df 7b c1 8b 8b 5e 7e f3 57 fb ff ff ea f9 bf ff 6a bf fd ab fb f5 5f dd ff ff 5f f8 ff fc b5 7e f1 57 fd d5 5f e5 ab bf ea af ff 36 ff d9 bf 76 ff de 7f ec d7 bf f0 8f 3e ff ea 3f e5 ff f6 9f ff 9b d1 db 6c bc f7 c7 37 df fc f1 8f ff e4 af bf e7 b3 77 a3 de 07 3f e0 95 6f f0 e6 d7 f6 e6 37 f7 da b7 f6 a5 6f f9 c6 37 7a ed 9b 7d f3 1b 7d e5 5b 73 ee 3b e7 bd 3c f9 73 4e fc d1 b3 de 39 f9 93 93 3f 7b e2 27 27 7f f6 e4 2b e7 bc f6 c4 bb 27 5f 9e 7c 71 d6 eb 9c ff 82 5a 9c 26 ed 82 0c 1a 81 a7 1a 9b a7 7a e5 e1 22 84 04 00 08 60 00 04 60 90 93 64 ab d7 5a 6e 75 b6 bb f3 7a ef e4 f8 c2 eb 55 c7 a5 ec af 71 1a a7 70 74 32 08 31 04 26 16 06 98 4a 90 00 87 a1 21 70 00 a6 55 ed c8 fd f5 f3 e5 c8 46 fe 05 fa 2a d4 1f 76 6e 33 83 07 5f
                                                                                                                                                                                                                                                                                                    Data Ascii: {W{^~Wj__~W_6v>?l7w?o7o7z}}[s;<sN9?{''+'_|qZ&z"``dZnuzUqpt21&J!pUF*vn3_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: f7 ed b8 75 52 56 cf 5c fe d1 0f f7 d1 55 65 e9 ec d6 5f 98 b5 49 ad 2b 11 67 45 7d 64 30 05 7e 53 1d 32 d6 2b 5f f9 38 7d 5c 00 7e 17 81 9b 18 77 59 c4 d0 38 35 4d 52 23 54 03 4d c0 e0 56 65 43 42 58 35 75 92 a0 80 bd 41 61 50 6c 89 03 87 08 18 da 5e 8d 03 b5 a6 80 5e b1 70 06 54 63 0a 8f 85 4f 8e b8 3c a3 91 d0 27 80 02 a8 2b 20 95 f1 76 18 07 54 3f e2 c6 57 57 ac 49 9f fa 34 55 03 21 48 05 14 16 08 80 2d 0b 08 56 1a 00 cd 2f 45 45 46 14 35 32 d4 3c 42 48 24 91 94 08 ab a4 a6 11 20 0d 14 0c 2e 25 51 91 70 6a 54 70 52 b9 91 84 19 81 ca 75 a6 a4 dd d5 08 4c 18 d0 30 c5 62 53 80 09 32 81 15 62 ef 28 85 a4 40 90 d8 c6 02 a1 28 46 af d3 b7 9f 5c 6e e8 1d d2 90 9e 0e b1 99 83 d0 6c 1b 41 7a f7 65 5b b8 ee 48 08 a9 7a ed d2 1c cf 61 5b eb aa ab 94 7b f9 33 db
                                                                                                                                                                                                                                                                                                    Data Ascii: uRV\Ue_I+gE}d0~S2+_8}\~wY85MR#TMVeCBX5uAaPl^^pTcO<'+ vT?WWI4U!H-V/EEF52<BH$ .%QpjTpRuL0bS2b(@(F\nlAze[Hza[{3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 42 05 1e 1d 6a 16 78 aa 60 9d b0 2e 7b ae 62 c8 f7 c1 52 d2 76 88 6e 77 8f 55 1f a7 db ea be c4 e3 75 c0 8b fd 52 df 21 ae 2a 0f cd 35 53 7b de 4b b6 bc f2 d2 4b 09 0b 35 49 b3 f9 23 d8 ed 63 f4 ac d7 c4 9b 73 e9 7d 05 e3 f8 bb 2d 38 e9 a5 ec 9f 3c e4 aa 5e c3 7e f3 36 99 50 f7 4d 70 eb b9 22 49 d2 ad eb 58 f9 5e ec b7 5b ca ca a3 d7 97 fb dd 5a 2a 46 93 bd e5 41 b1 e6 b5 fd 95 c0 7b ff 8d 7f 6a 40 fe 7d 2d d2 d6 41 56 0f b0 9e a5 fa 40 b9 f6 9e 71 f2 e9 b6 3d 39 94 1f 57 d4 1e ac 4d 0b 39 a9 f6 f5 55 67 17 23 7b 8e d5 4c 6f e3 bd f6 0f fd 38 e6 c0 91 f5 8b 15 37 5f 99 f7 c6 24 74 cc 4c 54 d1 72 24 80 13 74 e1 a8 b5 6d 3d ac d9 66 86 5a df 57 f9 aa 24 4d ac 95 f5 d4 51 67 84 44 07 41 1a c2 4d 31 aa 4c 42 34 ae 3a 0a 84 18 28 00 94 36 08 11 4c e1 0a 80 f6
                                                                                                                                                                                                                                                                                                    Data Ascii: Bjx`.{bRvnwUuR!*5S{KK5I#cs}-8<^~6PMp"IX^[Z*FA{j@}-AV@q=9WM9Ug#{Lo87_$tLTr$tm=fZW$MQgDAM1LB4:(6L
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: ff 6f ad fb 90 49 10 ab e5 2b 4d 08 c8 35 a0 35 e7 f1 cf 08 d8 23 96 36 df 39 3f 77 c6 41 b5 31 d2 a7 de ee da 87 fc 4c 8e a0 4e 70 35 24 88 2b ba 6c 66 9a b8 b7 7f 7b dd ee e7 9c 1d 3e da f4 99 1b 80 b6 7d 1d ec 35 bf e6 fd 5d 5b b3 24 04 b0 85 02 0c 0a 00 06 b0 85 1b 7d b8 0f 49 4c 6c 18 94 40 16 09 d1 df e5 05 12 5a 1c 01 82 32 9e cb a8 45 d3 22 c7 d6 d7 a4 ce 7e 41 5b 30 ee 4e 39 80 a1 b3 f9 fa 49 e5 94 19 ee 23 03 30 6c 11 91 40 01 49 c9 29 9b 51 ac ab a8 6f 46 73 eb 20 d2 d1 cb 13 b7 c8 f7 ae f1 93 3c 1d 56 4e f9 5d 7b 18 69 3b e2 b2 29 07 75 12 4e 32 55 b1 74 70 c3 6c 0f fb 1e 37 91 a8 d6 7b 9a f1 c7 f0 68 bb 66 bd bb 3e 2e c2 68 37 b6 dd 47 61 96 5a f1 f2 33 97 47 4f db db ea 1a 54 74 5b fb c3 e3 21 42 57 ae cb 1a f7 ed 83 66 1f 4d e1 c4 8d a7 b9
                                                                                                                                                                                                                                                                                                    Data Ascii: oI+M55#69?wA1LNp5$+lf{>}5][$}ILl@Z2E"~A[0N9I#0l@I)QoFs <VN]{i;)uN2Utpl7{hf>.h7GaZ3GOTt[!BWfM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 73 6c 04 1b 25 1d 45 73 13 31 e4 cd 1d bb 5e 15 ec 7b ba 36 94 5c 25 c4 1a bc b6 5c 9f 77 f2 8d 8c d4 34 22 39 c2 68 12 84 64 3a 0e ab 12 9a ac 74 24 a9 1e eb 18 ac 00 b2 b1 da b4 5d 49 dc f4 09 e4 1d 80 4e df 07 77 d4 79 da 8b 95 3b 8d b6 77 51 6a 57 ed c7 70 ff a7 cf 22 66 f9 e5 0d ae 20 97 10 20 45 1a 41 4a 05 92 dd a6 72 ff f1 8f 33 a8 57 f6 de 97 ec 87 bc 39 bf 7d 85 7d 4d b6 35 67 03 b5 42 3a d3 4d 0a 8b fc 44 dd d5 7c 45 ae c5 76 83 1a 18 2f f5 fa f2 7c 77 96 97 e1 9e 0d cd e6 74 31 1f e8 36 7b 4f a4 0f a3 76 b8 9e c0 f1 6a d2 51 5f 54 6f e8 59 1d f3 8d a2 c5 e7 90 7f 44 db 73 9a ff 41 af 5a 3c 06 c8 40 08 41 0b 10 00 80 06 30 a3 99 64 61 43 82 a7 e9 13 8e 12 f8 90 d6 ab ab d3 df 64 0b 40 48 29 e8 23 3d a9 05 e4 6b 9f 69 f8 5c f7 7e 96 b0 91 86 44
                                                                                                                                                                                                                                                                                                    Data Ascii: sl%Es1^{6\%\w4"9hd:t$]INwy;wQjWp"f EAJr3W9}}M5gB:MD|Ev/|wt16{OvjQ_ToYDsAZ<@A0daCd@H)#=ki\~D


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    82192.168.2.649823172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:28 UTC1342OUTGET /images/Dark-Transparent2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/Style/allstyles10.css?v=20240924
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 849568
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=856935, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "de9ffd1a41bcda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 11 Jun 2024 20:51:17 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 424291
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae22ce40c8a-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 dc 00 00 0a 9c 08 03 00 00 00 71 36 17 9b 00 00 02 fd 50 4c 54 45 00 00 00 00 63 9a 00 62 99 00 63 9a 00 6c a1 00 6b a1 00 63 9a 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 53 8d 00 53 8c 00 53 8d 00 50 8a 00 66 9c 00 6d a3 00 54 8d 00 51 8b 00 52 8c 00 4e 88 00 52 8c 00 65 9c 00 6d a3 00 66 9c 00 66 9c 00 65 9c 00 69 a0 00 6e a3 00 67 9d 00 65 9c 00 6f a5 00 53 8c 00 60 97 00 66 9c 00 71 a6 00 70 a5 00 4d 88 00 6f a4 00 71 a6 00 65 9c 00 70 a5 00 71 a6 00 66 9c 00 65 9b 00 6e a3 00 4e 89 00 68 9e 00 67 9e 00 6f a4 00 5a 91 00 52 8c 00 71 a6 00 71 a5 00 52 8c 00 71 a6 00 50 8a 00 66 9c 00 66 9c 00 66 9c 00 64 9b 00 72 a6 00 65 9c 00 6f a4 00 5a 91 00 59 91 00 69 9f 00 66 9d 00 70 a5 00 4e 88 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRq6PLTEcbclkckkkkkSSSPfmTQRNRemffeingeoS`fqpMoqepqfenNhgoZRqqRqPfffdreoZYifpN
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 27 18 1b 10 1f 14 30 2c fa 23 2b 27 50 18 fc 34 42 a7 f5 fa ed 4f 38 30 1b 30 59 59 3d 5f f4 5f d6 4b 2c f0 49 a6 4a 69 b1 46 50 6f 42 f9 39 6e 45 c1 e5 5f 3d 38 ea ce 41 60 f6 6f 64 40 e2 97 ad b1 f9 90 5b 64 83 97 b8 fa 89 f9 3c 73 57 35 cf c9 f0 86 70 df b0 69 9e 8a b8 90 55 ea d5 54 89 dc e7 9e f4 78 8f c6 54 c8 89 b5 9a e0 78 50 db 7f b8 da e5 c0 49 d4 84 64 ba 90 f1 a0 69 f0 78 c0 90 79 7e 74 a5 d9 be b0 c9 f9 f4 f1 e0 81 c2 d0 ec ab 74 34 bf e1 a0 69 b7 af 94 79 d6 a0 d0 90 cf e0 7f 98 fb e7 ab f8 de cf d1 f6 e6 c7 c9 c2 a9 d8 a1 f1 f1 a0 d7 f9 c1 68 e8 e9 fa 7d ed e8 f3 97 b8 81 7e a8 82 6f b1 bf a5 e1 c9 f2 97 d0 89 97 e0 ea 9f d8 c6 ee e1 b3 ee c9 f8 d4 bc 19 3a d7 8b 00 0c f2 68 49 44 41 54 78 da ec bd 4d 48 5c 59 df f5 fd 3f 75 4e 59 5f 93 38
                                                                                                                                                                                                                                                                                                    Data Ascii: '0,#+'P4BO800YY=__K,IJiFPoB9nE_=8A`od@[d<sW5piUTxTxPIdixy~tt4iyh}~o:hIDATxMH\Y?uNY_8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 0d 2a eb 91 a0 d2 8a e1 98 1e 26 93 6a db 88 18 34 ac bc 39 e1 c0 ac d5 e4 b5 29 af 42 50 c9 ea ac d5 26 26 2d 65 bd b2 a2 90 77 49 0b a7 70 03 62 52 77 d6 6b 4e 0a bf 6b 87 23 fc 23 ce 88 51 0b 7b 1f b4 11 31 9a f1 bd ac a6 c3 d0 d7 96 98 b5 9a 75 7b cc 66 49 d6 ec 4d 91 bd ee 46 d8 73 8b 26 3e 98 dd 62 65 65 65 65 65 65 f5 4f d5 b3 cf 3e b9 75 5c ba f5 bb e1 aa 2d 5c 1b 9c 38 16 dd 5a 7b bd 57 a8 89 b9 09 58 7b 1a db 41 92 e5 6e c1 5a 9f fc 86 7b a5 1b d6 06 a5 06 d6 86 25 ba 84 14 4c 34 06 cb ab b7 56 fd e6 37 a0 b6 0f 20 ab ba 10 4f 39 22 4d cd 06 90 d5 54 bd 8f 71 aa e8 6a c1 e2 a0 08 ee 5f 6f 55 c0 0a 03 61 98 fe ea 88 19 e9 d6 02 a1 5b 7f 5d 76 2b 93 39 46 76 ab 2a 40 b7 e6 53 7f 92 6e 5d e8 a7 74 eb cc 32 a5 5b 4e 57 ce 80 1f c2 23 0d 47 ac 4d 17
                                                                                                                                                                                                                                                                                                    Data Ascii: *&j49)BP&&-ewIpbRwkNk##Q{1u{fIMFs&>beeeeeeO>u\-\8Z{WX{AnZ{%L4V7 O9"MTqj_oUa[]v+9Fv*@Sn]t2[NW#GM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 28 b7 83 72 a3 c8 36 b5 64 08 08 16 8c 3a 56 09 ca 53 f1 e2 71 f7 84 03 86 a9 10 af 45 3d 6e 88 44 be 68 b3 56 b4 9a c7 c1 a4 2e 04 60 c5 20 ba 85 4f ac 15 e1 dc af 22 2c 7f 35 27 46 3d 0f e3 57 8d 6a 6b cc ec f6 ed 41 c0 0a ba be 2a 85 68 30 6b 3f 23 ee 8c ca 93 59 59 59 59 59 59 59 fd 63 55 f4 df ff 14 b8 65 ea dd 9a 31 30 b0 a7 86 cb 36 00 6e 1d 1a e8 d6 53 04 4f bd 55 48 bc 26 4a e6 30 f6 95 8c ee c2 de 56 6f 0b 89 97 0c 1a 72 5f b5 bd 38 e9 28 3d 85 6b db 49 91 59 13 9e 1a 08 ac e8 90 54 5f e1 62 1f 70 30 bd 98 5e 87 7b e6 be 47 cf a8 ff fb 43 4b 29 41 3c a6 7f 8d 1e eb 80 ae 7a 13 0a 9b 33 d3 ad 92 bf 28 bb 95 09 d2 ad 9e 4f 99 dd 4a cd 53 ba 15 e7 74 2b 3a 46 2d 99 3c 6a 75 0a cb 75 c1 3c e0 c5 b7 5a d8 1c ee 36 e4 ad fe 73 52 90 07 cb 59 38 9a 76
                                                                                                                                                                                                                                                                                                    Data Ascii: (r6d:VSqE=nDhV.` O",5'F=WjkA*h0k?#YYYYYYYcUe106nSOUH&J0Vor_8(=kIYT_bp0^{GCK)A<z3(OJSt+:F-<juu<Z6sRY8v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 1b c3 02 63 3d 42 d4 0e a5 5c 50 29 3f 61 2b e5 ad ac ac ac ac ac fe c9 8a ff fe bf 11 6e 99 e8 d6 0e 2e 4d bc c6 b5 57 1b b0 d4 fb 0c e0 d6 de 16 0e 0d f6 56 6e c0 da 5a 74 17 d7 0c 15 5b 2f 64 1a d6 06 0d c4 6b 27 15 1b 37 0c 1c 0e 23 05 13 0f 9e 3c 2c 12 df 28 64 56 55 22 de 6a c1 e2 46 42 c4 59 33 21 af e1 7d 43 9c 6a 1a 89 99 7f 69 46 03 ae 8c 3f 6d b8 00 43 8c ea 7c 45 60 5e 78 b1 0a 69 21 dd 52 23 8f e2 cc 1e 2b bb d5 e6 1d 8f 6e 65 32 9f 3c bb 65 a4 5b d8 3b 1d e3 93 89 6e 08 dd 2a 2f 3d 62 2d ba c6 a9 c5 2c 8a 4a 15 70 80 23 74 6b 2c c9 28 15 36 32 bd cc 5b cb 09 68 57 82 a2 7a dc f7 e6 66 39 9d 30 7c 73 29 85 35 58 7c c2 b0 fc 2b e8 e4 82 d0 94 0a 61 11 f2 75 f6 17 01 c5 7e 62 45 59 2e 1d 0b 4c 5d a2 04 ae 1e 86 20 81 6e fd f2 49 e9 d6 e5 af 31
                                                                                                                                                                                                                                                                                                    Data Ascii: c=B\P)?a+n.MWVnZt[/dk'7#<,(dVU"jFBY3!}CjiF?mC|E`^xi!R#+ne2<e[;n*/=b-,Jp#tk,(62[hWzf90|s)5X|+au~bEY.L] nI1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 7f e3 d2 0c 2e bd 7e 85 6b 83 db 00 b7 f6 5e ed 81 d6 7e c3 b5 da 4a c3 5a a3 a1 7c de 79 6e a8 ce c2 1b be 92 1a 58 1b 16 0c 83 3d 77 a4 a9 b7 b0 77 ab 56 61 a4 02 90 05 73 81 aa 65 23 36 5e 78 65 91 21 d0 d5 91 82 23 17 55 a0 4b 5f 9a f9 e3 7f 81 69 c3 2e 1c 62 34 f0 b1 a1 7c 19 8a 56 16 28 79 fe 8f 44 01 ad 44 42 b3 5b 7d 27 a4 5b f5 0a 6e 9d 20 bb 55 7e 94 6e 65 fe 2e ba 75 61 f4 88 35 16 45 ba f5 36 47 b7 b0 8c 89 78 77 4a 79 81 56 79 29 2f d0 ba 72 33 50 e5 c5 ee f9 80 13 2c 0c 11 5d b8 cc 27 0c cf 5c c3 4e 2e bc e9 b5 33 86 3a 7a 4e c5 9c f3 b4 a9 fe 67 96 06 f3 be e7 d3 93 3e dd ba 83 d0 29 f7 20 76 bb 07 94 6e 5d 75 59 48 ec a7 24 a0 18 fd 47 8d 33 8b 57 4a 95 33 9a 28 74 92 f3 3e c3 42 87 91 aa 94 ef d4 d3 3d d7 a9 03 5f 9e a8 ef d4 52 56 76 05
                                                                                                                                                                                                                                                                                                    Data Ascii: .~k^~JZ|ynX=wwVase#6^xe!#UK_i.b4|V(yDDB[}'[n U~ne.ua5E6GxwJyVy)/r3P,]'\N.3:zNg>) vn]uYH$G3WJ3(t>B=_RVv
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 5a 9f 48 77 e1 da 52 54 45 a7 00 64 f5 14 2e d6 a8 49 07 6c 7a 8f 97 19 02 5d ce 60 c1 62 36 bd 14 eb c8 27 b7 fc 89 10 3c 9e 71 3d ad 7e 94 31 14 77 1d 49 8a 65 02 3f 89 b9 2b 99 80 46 3e 31 dd ca 28 41 99 4d dd 9f a5 5b f7 02 b1 13 4a b7 ce 8c 1e 93 6e 5d 2c c0 10 bc 77 ab bc 94 13 ac d4 18 af 87 3f b3 9c f7 a6 3c e6 61 ef 51 fc 6e ce ba 76 46 e8 24 e4 79 87 10 2c 95 70 c2 23 0c d9 21 86 d1 ef 49 27 97 be 29 1d 31 3c 77 19 9a ea f1 04 c7 7b b4 8c fe 5a 82 d3 2d 3a 59 89 74 eb 32 cb ab 45 7f 82 3d 40 b7 e0 41 2f a9 53 ee 1f 8d 19 2d 74 ea a9 93 ba cb f2 51 89 51 ed 7c c3 18 56 69 23 6b af ef 2f c1 3a 2c 96 2b bb a2 9d bb 49 70 fc b7 f6 0a 9d 46 5d ae 75 1b a2 18 de bc 72 1e 9e 01 c6 a1 f7 4c 45 78 a9 3c de 4d 1f 2f 98 a2 e3 87 15 e0 2c d0 da ad d6 62 3f
                                                                                                                                                                                                                                                                                                    Data Ascii: ZHwRTEd.Ilz]`b6'<q=~1wIe?+F>1(AM[Jn],w?<aQnvF$y,p#!I')1<w{Z-:Yt2E=@A/S-tQQ|Vi#k/:,+IpF]urLEx<M/,b?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 39 b5 ec 2c 06 97 7b cc 74 6b ec 24 74 eb 80 d3 ad 15 f7 18 74 6b f2 2f a5 5b 41 cb db 0c a1 5b fd a1 74 8b 1e 7e 18 3d e2 2d 27 80 60 41 3d 3c dc 53 dd 92 dd f3 49 94 12 2c 3c c4 d0 fd ce b7 be ba 82 c7 1b 92 4e 2e dd f4 4e db ab e2 77 b5 75 29 2a c2 7a e0 bf 73 59 aa eb f2 05 f6 22 57 3d 76 32 62 38 dd c2 3d 9a 6e 31 8c 76 9e a6 ba 7e 10 46 83 70 cf 0f 94 20 5d a1 79 af f2 b7 8c 7b 95 97 32 87 a7 ad 5e 52 a7 93 32 ac 3a ed dc a3 c7 1f fe 42 8f 4c ec 04 67 53 3b 8d 78 37 ea dc a7 d0 a9 05 ff a1 d7 aa d2 ce 30 9d fc 6b 73 68 dd 7c 9c 05 a0 32 35 86 69 c6 63 d4 cd b3 27 2d 45 e8 eb 8d 08 68 2e a3 d4 48 11 d6 6a 84 a6 ba 5a f8 b1 88 55 b4 c6 6b c9 31 c1 21 0a 80 4a f6 29 a6 72 3b 38 8a 5a e0 f4 27 d2 c1 87 01 2b 42 ce 60 9c 83 5b c2 ac 63 53 48 cf 55 4f 88
                                                                                                                                                                                                                                                                                                    Data Ascii: 9,{tk$ttk/[A[t~=-'`A=<SI,<N.Nwu)*zsY"W=v2b8=n1v~Fp ]y{2^R2:BLgS;x70ksh|25ic'-Eh.HjZUk1!J)r;8Z'+B`[cSHUO
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 2b 5f 31 ea d4 49 26 1d c3 e9 16 7b f7 33 3e dd ba 42 19 d6 0f f4 23 41 a2 c9 59 cc 71 22 46 23 47 68 de eb 25 9d 73 1c a1 44 ec 3e 65 58 77 68 0e eb 25 32 2c b6 27 b6 cc 6a ed cf 3c 7c 97 d5 bc c7 12 5a a3 31 56 1d bf 28 cc 79 4c cb b5 70 4f fa a1 72 36 e9 7c df 98 0b d6 94 72 ca 52 94 7b 35 b1 13 04 33 0b b4 bb 6a 09 1f 54 95 a1 33 81 b3 7e 29 18 4d 75 f5 09 a8 91 16 7c 49 17 9c 98 88 83 89 ec 43 15 27 d0 ba cf 0a c3 72 ff 21 33 cd 2c b6 70 de 54 a2 ac ed 88 a0 da 78 65 55 2d e4 c4 20 28 56 cb 0f 37 6c 4e f2 19 c2 d5 13 47 b7 ba f9 6b ca 64 8e f8 a1 d2 61 d1 ad 67 59 cf 9c b1 72 c6 73 bf c6 42 b9 eb 70 74 21 e4 af 76 69 2f 3c 1f 10 0c af 94 af 64 5b b5 76 c3 a0 5a 8b 8e 7d 59 59 59 59 59 59 59 fd e3 e5 fd f7 fb cf 4e 87 a7 d1 ef b8 b4 8b 4b 13 2f 70 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: +_1I&{3>B#AYq"F#Gh%sD>eXwh%2,'j<|Z1V(yLpOr6|rR{53jT3~)Mu|IC'r!3,pTxeU- (V7lNGkdagYrsBpt!vi/<d[vZ}YYYYYYYNK/pm
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 0e 92 2a c6 a3 e2 a3 ca e9 3f 03 9d fb a5 ca b9 9b e4 07 30 b2 ea f8 5b 34 87 35 09 c4 c7 2f a2 c7 0f 3a af 1c ac d0 8a b4 e9 38 13 80 37 67 4a 39 fd 71 36 fa f7 30 4d 89 58 13 4d 82 d5 83 93 d0 01 ad 3a 01 cd 52 ee 55 52 4c a7 19 37 69 b7 56 a2 58 59 35 34 85 55 16 a5 2f d1 c5 07 13 db d1 aa e4 f7 5b 51 d6 08 87 4a 75 84 0d 11 8e 33 c9 77 69 5c d6 11 e1 77 9c 16 da f1 b5 e4 08 aa d5 6f a6 e4 20 aa 26 34 ba c5 07 1a 67 84 1f ec d8 46 88 99 ae 8d e7 a7 3e 0e 09 c7 69 d5 1e 43 45 7c f4 50 37 30 a4 c3 7a e1 2b c2 d0 d7 ac d9 8c eb fb 86 57 ca bf 92 90 2a fb 39 b1 b2 b2 b2 b2 b2 b2 fa 02 14 df 79 ff 79 e9 f0 74 fa dd b0 f6 1a 97 5e 19 4a e5 1b 77 0e f7 0a f4 ba 72 0f 34 38 80 6b d3 73 b8 56 8b 2c 6a 27 e9 ed 1a 88 57 93 21 92 e5 c2 48 e4 78 4c fa f0 c1 fa 68
                                                                                                                                                                                                                                                                                                    Data Ascii: *?0[45/:87gJ9q60MXM:RURL7iVXY54U/[QJu3wi\wo &4gF>iCE|P70z+W*9yyt^Jwr48ksV,j'W!HxLh


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    83192.168.2.649820172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:28 UTC1647OUTGET /images/webpush/files/thumb_2060push_weekend_01_720x480.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 4810
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=5508
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="thumb_2060push_weekend_01_720x480.webp"
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "8fab60a8aad7da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 16 Jul 2024 18:04:53 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 433951
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae22a644249-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC733INData Raw: 52 49 46 46 c2 12 00 00 57 45 42 50 56 50 38 20 b6 12 00 00 b0 56 00 9d 01 2a c8 00 c8 00 3e 49 22 8e 45 22 a2 21 13 38 bd 08 28 04 84 b3 b6 cd 2a f7 32 c3 06 64 2f b7 e0 28 a9 e6 5f d6 78 57 e6 f9 b5 cb cf b6 21 c4 76 da 1d a9 f0 11 c2 ce eb 1d 9b fe 2e 9b 5a 87 26 c3 e7 b8 76 20 d2 df bc ea 67 5c 19 d8 a4 df ca cd 3d ec 41 3f 73 b3 d6 90 13 63 a4 d7 63 83 41 63 f8 03 7f 72 5c 01 c2 f0 15 df 45 6d 61 ad 80 88 5f 48 b5 86 99 cd 07 2b 15 1d a3 c2 bd f6 e0 53 eb f4 ba 60 d8 f7 67 3f 91 2a 81 e8 5e 73 b9 bf 06 d9 9a 96 e2 4c 69 b6 a6 0c 3b 6a 82 0f 25 84 ab e9 1d bd fe a2 16 85 da 1b 50 33 bb 8c 0f 86 45 8d c8 9d 9d 03 de e6 8b 48 5d 57 9f 4c e9 78 ba ed 24 88 c5 c6 7f 9c 14 0d 14 58 78 e3 36 5f 81 5f a7 59 e6 41 44 1b 67 07 9e 4a bb 59 c3 52 1a c9 00 45 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 V*>I"E"!8(*2d/(_xW!v.Z&v g\=A?sccAcr\Ema_H+S`g?*^sLi;j%P3EH]WLx$Xx6__YADgJYRE
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 73 09 65 38 02 f3 fe b6 fa db f8 b6 00 7b a4 82 8a 0a 18 fb 57 a3 b2 31 17 25 b2 a5 46 51 97 02 89 1b 36 86 e8 02 a7 aa 32 b9 99 c6 d9 58 91 a3 a7 af 20 54 85 56 53 d8 37 0a e1 89 41 d2 ec b6 e8 93 17 7a 0e 44 60 ab 4b c8 fc 6d f4 a2 d6 34 20 67 48 15 9a f5 b3 36 09 aa cc 4b 55 ca 40 7d e3 28 1c f6 9d da e5 f1 3f bb 11 46 90 40 09 9a 27 9e b1 4c 59 61 94 56 48 6c 72 4d b8 4d 81 b4 ff ba e6 7b 85 d9 09 35 93 a4 00 61 65 ff c3 fe af 70 7f 6c 6b c3 a9 8d 67 ab e8 37 49 42 5c 69 fd b2 56 32 f2 70 c9 02 ce 38 d1 db 61 4e 93 bb e8 9a 50 d0 5d 1b 83 b4 85 4a 91 2f 52 06 a2 5c 61 05 7d 86 7e a1 a3 a0 a7 0d 3a 8a f0 10 3e 03 65 7f 19 b4 a8 06 91 84 e2 23 a9 fd 1c af 6d de ff 6a 85 35 06 b7 d9 b7 f0 b2 2f 02 80 cc d7 1f 6f cb e4 b6 f2 69 b6 a7 4f 5a b1 6b 51 15 03
                                                                                                                                                                                                                                                                                                    Data Ascii: se8{W1%FQ62X TVS7AzD`Km4 gH6KU@}(?F@'LYaVHlrMM{5aeplkg7IB\iV2p8aNP]J/R\a}~:>e#mj5/oiOZkQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1369INData Raw: 54 c2 b2 91 48 59 c9 ca b9 32 ee 98 a9 e4 06 4d 2e c6 0c da 75 7e 0f 8f 74 4e 16 c4 90 79 f9 65 e8 91 e3 ac 1a 6d f5 49 fd e3 ce 6f dd 75 78 a7 cc a4 16 ca b0 06 2e 86 7c 61 2a 8b e1 6f 72 67 6b 52 61 85 24 d2 20 92 ec 50 1a 6d b0 bb 56 c1 31 b7 2b 5a 76 3f d4 fc 84 c9 26 9a 42 2d 28 52 5c 15 ee f1 53 b4 c8 5a dd 9a 32 ac e6 23 0a 1e 7f ef 37 f7 c5 fa bd 05 5c 05 e6 55 03 01 34 85 00 2b 40 94 97 28 52 32 fa d8 0a b0 a1 a1 b0 9e 75 b2 e3 b5 14 90 13 a9 b8 de 55 b2 70 c3 2b e4 cf 98 09 1a 78 7d 3b 51 e9 16 f6 8e ff 31 9f 7f ca 64 4c be 71 1d 85 9f 6a 83 e7 93 0e 99 8e c7 68 73 71 c1 f0 2b 68 1b 6c 64 e4 c4 93 62 bf 06 58 c9 04 84 68 82 91 24 60 11 b3 c3 23 c9 a3 a4 02 78 56 fc 98 73 ed 8a 76 f6 ef 96 d9 d7 e3 cb f6 d9 90 06 2e 44 79 09 6e 1b 9c 6f 9d 48 22
                                                                                                                                                                                                                                                                                                    Data Ascii: THY2M.u~tNyemIoux.|a*orgkRa$ PmV1+Zv?&B-(R\SZ2#7\U4+@(R2uUp+x};Q1dLqjhsq+hldbXh$`#xVsv.DynoH"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1339INData Raw: 78 09 e8 0e e4 89 b7 5d 92 b4 21 3c b1 68 68 73 59 2c 5a cf 5c 25 5d 38 18 a2 07 76 3b 2d c0 97 32 a8 a2 bf 2b 41 d3 18 fd d5 c7 b8 4d e4 68 54 0b f1 67 99 af d2 40 51 29 29 cd 69 4e 40 6f aa 7d 98 e3 80 27 55 9c ac f6 d7 01 bb a9 40 09 a2 0b b0 0c db 76 11 d2 96 6e 84 56 e3 ba 6a 54 e5 7d 7c d7 3f 0e 2d a4 7a 64 76 fe d5 95 6a fb 26 d3 8c 50 6e a6 76 a8 00 b3 e1 22 df 3a 1b 57 bc fd bc 64 62 3b ac 7a 82 71 e3 aa 87 fc 93 70 ad b2 61 b6 6d f0 a1 ad e5 0d cc c0 f8 97 8c 61 6a c5 cc bd 7b 6d dd 19 43 bc 6c e3 fb b6 c1 36 f8 98 7b 4e b1 d3 0e b4 1d c0 99 94 f1 a6 e7 3d ba 8a ba be 8b 5d cd bc eb 63 33 58 17 4f aa c9 fb ec 53 03 11 ee 25 4a 41 e6 f1 98 10 ee 1f bd 0e bc bc e7 ad a1 a5 87 23 0c 07 ca 42 fc fb 69 e1 39 fd 5c 9b 2f bd ea c1 47 f4 a1 54 61 e4 ca
                                                                                                                                                                                                                                                                                                    Data Ascii: x]!<hhsY,Z\%]8v;-2+AMhTg@Q))iN@o}'U@vnVjT}|?-zdvj&Pnv":Wdb;zqpamaj{mCl6{N=]c3XOS%JA#Bi9\/GTa


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    84192.168.2.649824172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1688OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae5cd4d439a-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    85192.168.2.649825172.66.40.2424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC1694OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae708154343-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    86192.168.2.649826104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:29 UTC590OUTGET /wp-content/plugins/retirely/cache/64_v39.html HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:30 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 23:47:20 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dbhYTYytE7BMXoTPS6wJpieTSWs%2FjTYpNHs0Dh1SYQHO72nPCAIjA9typNq71i02voVZ23D20MY3ervPC0qtiWJboFv8WYuGDI8ENu5hv3msg6PS3sc%2BVEwaA%2BER"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5ae8accb17ad-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC533INData Raw: 33 30 61 34 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 20 68 6f 72 69 7a 6f 6e 74 61 6c 20 6c 69 67 68 74 20 38 20 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 68 65 61 64 65 72 22 3e 3c 73 70 61 6e 3e 4e 65 77 73 20 46 72 6f 6d 20 4f 75 72 20 50 61 72 74 6e 65 72 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 20 69 64 3d 22 31 30 39 30 30 31 34 37 22 20 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 31 30 39 30 30 31 34 37 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 74 69 72 65 2e 6c 79 2f 32 30 32 34 2f 30 36 2f 31 31 2f 33 2d 62 69 67
                                                                                                                                                                                                                                                                                                    Data Ascii: 30a4<div class="retirely-widget horizontal light 8 all"><div class="retirely-article-header"><span>News From Our Partners</span></div><div class="retirely-article-card" id="10900147" data-uniqueid="10900147"><a href="https://retire.ly/2024/06/11/3-big
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 31 35 30 78 31 35 30 2e 6a 70 67 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 31 35 30 78 31 35 30 2e 6a 70 67 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 33 30 30 78 33 30 30 2e 6a 70 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: n.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-300x300.jpg 300w, https://airwhon.com/wp-content/uplo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 2e 77 65 62 70 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 31 35 30 78 31 35 30 2e 77 65 62 70 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 31 30 32 34 78 36 38 33 2e 77 65 62 70 20 37 36 38 77 22 20 63 6c 61 73 73 3d 22 74 65 73 74 22 20 61
                                                                                                                                                                                                                                                                                                    Data Ascii: .webp" srcset="https://airwhon.com/wp-content/uploads/2024/09/download-150x150.webp 150w, https://airwhon.com/wp-content/uploads/2024/09/download-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/download-1024x683.webp 768w" class="test" a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 65 44 4a 70 64 57 6b 30 63 47 77 34 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a 4c 32 46 79 64 47 6c 6a 62 47 55 76 61 57 35 7a 64 47 46 75 59 32 56 7a 4c 32 4e 74 4d 54 64 36 61 54 52 6b 4d 7a 41 77 4d 48 63 79 4e 32 39 34 4e 6d 77 34 5a 57 46 30 4d 57 49 2e 4a 50 47 2d 31 35 30 78 31 35 30 2e 77 65 62 70 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 63 6e 6e 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a 4c 32 6c 74 59 57 64 6c 4c 32 6c 75 63 33 52 68 62 6d 4e 6c 63 79 39 6a 62 54 45 33 65 6d 6b 30 5a 44 4d 77 4d 44 42 79 4d 6a 64 76 65 44 4a 70 64 57 6b 30 63 47 77 34 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a
                                                                                                                                                                                                                                                                                                    Data Ascii: eDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG-150x150.webp" srcset="https://airwhon.com/wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: e2 80 98 54 68 65 20 53 74 61 72 72 79 20 4e 69 67 68 74 e2 80 99 20 61 6c 69 67 6e 20 77 69 74 68 20 61 20 73 63 69 65 6e 74 69 66 69 63 20 74 68 65 6f 72 79 2c 20 73 74 75 64 79 20 66 69 6e 64 73 3c 2f 68 33 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 64 6f 6d 61 69 6e 22 3e 61 63 63 75 77 65 61 74 68 65 72 2e 63 6f 6d 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 20 69 64 3d 22 33 37 35 34 37 37 33 22 20 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 33 37 35 34 37 37 33 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 62 6c 6f 63 6b 2e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: The Starry Night align with a scientific theory, study finds</h3></a><span class="retirely-article-domain">accuweather.com</span></div></div><div class="retirely-article-card" id="3754773" data-uniqueid="3754773"><a href="https://www.theblock.c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 2d 62 69 74 66 61 72 6d 73 2d 72 69 6f 74 2d 72 65 61 63 68 2d 73 65 74 74 6c 65 6d 65 6e 74 2d 61 67 72 65 65 6d 65 6e 74 2d 61 6e 64 2d 6d 6f 72 65 2f 3f 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 3d 36 34 26 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 3d 33 37 35 34 37 37 33 26 75 74 6d 5f 73 6f 75 72 63 65 3d 72 65 74 69 72 65 6c 79 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 74 69 72 65 6c 79 22 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 68 33 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 22 3e 48 61 72 72 69 73 27 20 66 69 72 73 74 20 72 65 6d 61 72
                                                                                                                                                                                                                                                                                                    Data Ascii: -bitfarms-riot-reach-settlement-agreement-and-more/?originWidgetId=64&originUniqueId=3754773&utm_source=retirely&utm_medium=retirely" class="retirely-article-link-inner" target="_blank" rel="nofollow"><h3 class="retirely-article-title">Harris' first remar
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 74 22 20 61 6c 74 3d 22 54 68 72 65 65 20 4d 69 6c 65 20 49 73 6c 61 6e 64 20 6e 75 63 6c 65 61 72 20 70 6c 61 6e 74 20 69 73 20 72 65 6f 70 65 6e 69 6e 67 20 61 6e 64 20 73 65 6c 6c 69 6e 67 20 69 74 73 20 70 6f 77 65 72 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 3e 0a 3c 2f 64 69 76 3e 3c 2f 61 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 74 65 67 6f 72 79 22 3e 50 6f 6c 69 74 69 63 73 3c 2f 64 69 76 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 72 61 6c 2e 63 6f 6d 2f 73 74 6f 72 79 2f 74 68 72 65 65 2d 6d 69 6c 65 2d 69 73 6c 61 6e 64 2d 69 73 2d 72 65 6f 70
                                                                                                                                                                                                                                                                                                    Data Ascii: t" alt="Three Mile Island nuclear plant is reopening and selling its power to Microsoft"></div></a><div class="retirely-article-content"><div class="retirely-article-category">Politics</div><a href="https://www.wral.com/story/three-mile-island-is-reop
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 44 6f 6e 61 6c 64 2d 54 72 75 6d 70 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 32 37 33 39 36 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 32 34 33 33 35 37 2d 44 6f 6e 61 6c 64 2d 54 72 75 6d 70 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 31 30 32 34 78 36 38 33 2e 77 65 62 70 20 37 36 38 77 22 20 63 6c 61 73 73 3d 22 74 65 73 74 22 20 61 6c 74 3d 22 54 72 75 6d 70 20 53 61 79 73 20 48 65 20 57 6f 6e e2 80 99 74 20 52 75 6e 20 41 67 61 69 6e 20 49 66 20 48 65 20 4c 6f 73 65 73 20 69 6e 20 32 30 32 34 22 3e 0a 3c 2f 64 69 76 3e 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: Donald-Trump-OP-1080x720-1-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp 768w" class="test" alt="Trump Says He Wont Run Again If He Loses in 2024"></div></a>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1369INData Raw: 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 31 35 30 78 31 35 30 2e 77 65 62 70 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 33 31 36 30 30 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 33 31 36 30 30 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: ges-2173926479-OP-1080x720-1-150x150.webp 150w, https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC975INData Raw: 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 31 35 30 78 31 35 30 2e 6a 70 67 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 31 35 30 78 31 35 30 2e 6a 70 67 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 33 30 30 78 33 30 30 2e 6a 70 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69
                                                                                                                                                                                                                                                                                                    Data Ascii: <img src="https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-300x300.jpg 300w, https://ai


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    87192.168.2.649828142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC755OUTGET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:30 GMT
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-HJJjYfoDSQd6SYQerjwFTQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw15BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6OT0ueb2cTODC1cS6jkkZSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRvJGBkYmBpZGZnoFpfIEBAAk5SYI"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 36 66 31 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                    Data Ascii: 6f13if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                                                                                                    Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: (typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=func
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ction w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75 65 5b 31
                                                                                                                                                                                                                                                                                                    Data Ascii: otype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.value[1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74
                                                                                                                                                                                                                                                                                                    Data Ascii: t,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: of Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",function
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f 61 74 33 32 41 72
                                                                                                                                                                                                                                                                                                    Data Ascii: nt8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Float32Ar
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 45 61 3f 21 21 5f 2e 46 61 26 26 5f 2e 46 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 29 3f 48 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 49 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ;Ia=function(){return _.Ea?!!_.Fa&&_.Fa.brands.length>0:!1};Ja=function(){return Ia()?Ha("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ia()?0:_.u("Edge"))||_.u("Silk")};_.Ma=function(a){return Ka&&a!=null&&a instanceof Uint8Array};Oa=function(){var a=Erro
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC1957INData Raw: 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 77 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 78 62 28 5b 5d 2c 7b 7d 29 3b 77 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 77 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: String().indexOf("[native code]")!==-1?a:null}catch(b){return null}};yb=function(a){if(wb===void 0){var b=new xb([],{});wb=Array.prototype.concat.call([],b).length===1}wb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    88192.168.2.649831104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC624OUTGET /wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 54860
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=74740
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="eausaeykqrg-1024x678.webp"
                                                                                                                                                                                                                                                                                                    ETag: "123f4-622b9ed765c23"
                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 22 Sep 2024 19:03:28 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2438
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MavK%2Fg473IftVblAz63nqjzPFGeily%2Frv1WBSh1ILsGvccZoEYJpjEbwXNfq0N9P%2Bm%2F7moyQiOfrpFH6I8HuTy0ZYjq04%2B7H8K%2Fp25xjIqDkGvFGNEO7WQnr6hJ%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeead0ec335-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC353INData Raw: 52 49 46 46 44 d6 00 00 57 45 42 50 56 50 38 20 38 d6 00 00 b0 90 03 9d 01 2a 00 04 a6 02 3e 49 24 8f 45 a2 a2 21 21 23 72 29 78 50 09 09 65 68 b5 74 5e cf 24 ff db 56 bf 95 60 9d ff e4 7f f3 67 6d 7f ff f6 a0 47 bf 5e b2 82 ff ff d6 46 42 2f cf 14 35 67 84 33 db c2 2a c7 f4 9e 34 ef d0 b4 5a 12 f3 8f fe eb 6d a2 96 7f ff 79 84 fe bf 11 d8 23 a8 3f 2c 24 07 8f fb f3 f8 af e1 7f ce 7f d7 fe ff ef 47 ff 57 9b bd 9f ff 93 d0 eb cf 3f 8f ff bf fe 4b f2 a7 e5 b7 fd 8f db 1f 7e 9f ad 3d 87 3f 5d bf 62 3f d5 fb 6a 7e e0 7c 22 fd e6 f5 89 fb 99 fb a9 ee 53 fe f3 f6 ff e0 b7 ee 1f ec 67 fc 4f 92 df e7 9f e4 3f f5 f6 59 fa 31 ff bb f4 5c ff b9 fb b9 f1 05 fb 65 fb 71 ed 45 ff ff 53 3f ed 3f fd 7c e9 7d 5f fd de fe ff 3e fb ff 95 36 05 fd f7 c1 0f e8 df b2 b3 d5 ff
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFDWEBPVP8 8*>I$E!!#r)xPeht^$V`gmG^FB/5g3*4Zmy#?,$GW?K~=?]b?j~|"SgO?Y1\eqES??|}_>6
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 85 17 aa fd e3 26 9f 24 18 68 ad 7a f4 7e 5f fc 97 5c 79 85 52 05 71 ab 00 2a 29 87 09 ec a1 95 1d fb 56 15 da 75 89 cb de 7b f5 ac 8f 22 ab 61 a4 92 b8 35 cb 01 c1 12 30 74 87 87 62 c4 5a 48 5b 5f 0b d9 b1 9b 2e 65 8b a1 40 6d c5 33 08 49 4a 69 c1 ef f9 8e d1 29 cb 85 6e 5f 5e 2e cb d4 79 ff f6 73 a4 47 91 fc ce 0c 0f 8a a3 f0 34 52 be 14 bb 39 42 a1 39 d6 ab 41 f7 2b 57 93 74 62 d2 55 bc 23 7e 81 13 f1 43 ba 7b 35 fb 53 9e 2c af 8f d8 8a b2 d3 94 6f 14 21 81 23 2d c8 56 ff 5a 9e 9b ef bf 35 2d f5 f8 1b f8 99 b3 de e9 a2 41 88 87 f6 d8 88 25 95 9b 78 cb 33 e2 e5 05 0b 5d dd bf c0 65 b9 e5 7d 37 08 af 99 09 54 9f ee fa dd 16 90 15 16 fc b4 7b 0f d5 3e 68 59 f4 42 2e 2d 13 3d 4b cd 09 ca 43 7f 9f 1e bd 6c c4 eb 1e 9f 5a 5c 64 12 4a 49 28 10 c6 90 79 3c 98
                                                                                                                                                                                                                                                                                                    Data Ascii: &$hz~_\yRq*)Vu{"a50tbZH[_.e@m3IJi)n_^.ysG4R9B9A+WtbU#~C{5S,o!#-VZ5-A%x3]e}7T{>hYB.-=KClZ\dJI(y<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 31 3f 6a d3 4b 91 9c 52 3b 65 39 39 a5 74 c1 80 eb ec 00 7d 79 2b 74 aa 5b 46 db a0 4d de 4d 9b 15 4a 9a 08 8e 50 ff f8 22 5c 0a 76 8e c1 c7 a0 35 13 06 53 f4 84 90 36 16 b5 8a 46 18 4c 3a d6 7e 0f 91 8c f2 fd 59 b7 1e eb b4 7c 32 ae 13 3c 09 3d 0e b6 73 89 1f ea df 3f 38 7e 29 99 12 cc d4 6e ef 66 cd 3f df 7f e7 f2 12 1d 36 12 91 f0 71 b5 ff 51 8d 7f 20 e0 09 f6 57 6b 11 78 18 7f c6 ca 9e c1 cc fd d3 97 b9 82 bc d0 71 18 78 35 f7 ce b3 1d a6 d8 bf c4 96 d6 30 79 13 71 4c 76 f3 b6 f8 98 48 43 32 7e 7d 19 d0 bc bb 64 01 53 09 f8 78 51 39 40 e0 82 21 e1 cc d3 09 4f 36 d7 b4 2b 7e 52 d8 44 0f 51 a6 b8 7e 7d a6 e5 b6 2c cf d4 2c 00 71 b7 fb ee f8 b9 43 b9 89 61 e0 04 cf 19 a3 3e a9 d5 93 48 ad da a9 ea 91 81 26 82 b6 12 ff 69 78 b8 a1 64 14 86 85 22 d9 0b 00
                                                                                                                                                                                                                                                                                                    Data Ascii: 1?jKR;e99t}y+t[FMMJP"\v5S6FL:~Y|2<=s?8~)nf?6qQ Wkxqx50yqLvHC2~}dSxQ9@!O6+~RDQ~},,qCa>H&ixd"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: ec c5 8f 04 47 1d 59 0a 59 1d eb 8b 32 08 27 65 57 56 4e 4f 3c e7 0f 65 50 e8 9c aa 0c 61 e2 2d 92 3c 48 15 db 7d b7 83 bf 8f e8 76 81 40 40 c7 54 c6 af a3 6c f1 fc 91 63 6b 6b b8 54 24 a0 56 9a 13 9b e1 73 60 d8 ef ba b4 4b 4c 9f bb 4b 85 7f 5c 1b c3 17 e6 04 a3 be 3b cc 0f 17 94 da ab 08 e5 64 cb 3d 80 e4 1b c4 8d 06 86 1a dd 52 27 fa 7d 29 d4 02 62 c2 fc 04 44 7f c0 08 06 b3 25 2a 31 93 e4 e0 ed cd 5f e6 51 b2 0a 91 ae 2a df 06 48 ba 32 a5 6a 52 c8 93 95 7c bd 65 eb c0 4a bf 2b 71 79 4f 80 46 1d 0e e5 da a4 d3 bc 8e d2 7b 06 33 dc 36 b1 07 c8 ea de 17 61 b6 c4 00 03 11 4e f7 57 25 16 f4 90 b6 e9 4f c0 27 9d b2 2b 7a 08 f1 06 bb e6 e6 67 89 31 4c e9 28 8e f6 30 98 2f 02 95 c2 ce 91 20 59 5e dc 6a 8e cc 24 32 d6 c8 49 47 2d d3 cc 63 aa 52 6a 29 51 13 53
                                                                                                                                                                                                                                                                                                    Data Ascii: GYY2'eWVNO<ePa-<H}v@@TlckkT$Vs`KLK\;d=R'})bD%*1_Q*H2jR|eJ+qyOF{36aNW%O'+zg1L(0/ Y^j$2IG-cRj)QS
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: f9 89 f9 95 09 df 61 34 39 f2 99 05 7a 22 03 36 43 ef bc d6 e6 47 6e cf a9 a7 c2 43 71 69 2e 8d 10 22 a0 75 e1 36 ec 8f 20 53 4b d1 db db bb a1 16 f7 b7 c4 57 9b 3e 61 9d 20 6f 87 38 61 be e1 a9 a9 1c 6b 2e 9a 11 9b fe 96 01 0f 78 44 f6 8b fe e8 b1 f8 7a 74 c6 7b a5 9a a5 a6 31 4c af 7d ab 2c 33 99 3d 66 31 bf 78 81 71 24 a9 71 c9 cc dd a2 3d 7b f8 ca f3 78 9b c0 5e b0 0c df 4e 5f 3e 2f 4c 25 d9 93 fd 01 25 89 fb 37 91 3c 7f 68 f1 3c 93 b4 12 20 ab d2 6b db 93 28 2f a2 6e c7 60 63 26 fb 8b f6 72 00 46 fc 5e 3e 6f 27 e5 be ab d9 72 f7 9c d3 15 22 b9 45 dc d8 41 ab da 45 ee 62 13 2e 1a 09 25 ca ab 60 b2 6e 4a 03 d4 1b 09 ca a8 88 cf 61 e8 70 07 c2 66 4d dc 52 e8 b6 6a ef a0 26 31 95 24 a4 54 5c 57 a1 3f c4 5d f0 b5 1c 36 40 7e e1 ea 87 d6 5c 36 6b f1 f1 2b
                                                                                                                                                                                                                                                                                                    Data Ascii: a49z"6CGnCqi."u6 SKW>a o8ak.xDzt{1L},3=f1xq$q={x^N_>/L%%7<h< k(/n`c&rF^>o'r"EAEb.%`nJapfMRj&1$T\W?]6@~\6k+
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 0e 3a 51 40 c2 bb 4b ce a6 cb e3 ed a1 ba 8a 4c 2b 40 2c 33 5c 29 c4 d4 07 06 77 94 85 55 f1 a0 0b a9 8e 9c 7f ec 1a 67 c3 fb 26 7b d7 32 32 8d 26 60 e4 bb bb 26 4e e2 05 aa 3e d7 c3 ff ce 66 36 86 e1 92 15 3c bd 29 ac 87 7e a6 a3 ba 3f de ae b8 44 49 33 a4 8e 74 cf ad f1 0f ba c0 95 94 8b a7 89 c4 78 6f f3 8e 73 a4 40 b7 0e ea f5 77 18 94 f8 7a 03 8f 6f fa 51 ef 71 76 21 f7 fd 30 9e 55 ae c8 f6 95 95 1e 21 59 51 58 8a 13 a6 83 99 08 99 e6 f3 82 97 3f 30 71 99 e5 47 bb da 2f 8e a0 05 34 44 6e e5 43 4e 92 a1 2d 11 d0 37 1c ac 8b 69 2e a0 54 58 5f 58 b7 72 6b bb ef d9 7f 64 f1 90 0f 99 f4 3e f4 26 5d 01 c6 aa cd 19 86 81 03 64 f1 ec 0e 9e 6d 46 21 c4 15 43 83 ce 87 47 d3 61 b8 6b 41 7e 4e f9 bf db d3 4a 24 17 3f 9f c1 31 6e e5 ad 9b c1 bc d2 37 b8 ee cc a1
                                                                                                                                                                                                                                                                                                    Data Ascii: :Q@KL+@,3\)wUg&{22&`&N>f6<)~?DI3txos@wzoQqv!0U!YQX?0qG/4DnCN-7i.TX_Xrkd>&]dmF!CGakA~NJ$?1n7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: f1 af 26 5c 5c 6c f0 5c a4 de fa 6b d1 f9 07 66 73 99 00 3a 3c bd 01 62 42 a6 c3 1d d9 33 14 0f b8 ef f3 2e 89 b3 f8 6a 1d 72 a2 4d d5 da 94 0b 8e ba 5a f4 47 d6 eb 92 8d be f4 cf 3b 6e 77 04 f8 fc 28 90 d0 5a 44 ff a0 0d 00 02 2f e9 8f b2 59 ff 1a b2 a8 c8 21 50 f6 1e cb 56 08 aa 33 73 24 4c e0 0d 0e e7 d1 ed e7 93 71 33 17 e7 a4 bb e4 31 ca 37 26 26 ed a5 7c 2d ba 4b d8 0e 89 90 2f b9 c3 40 00 fe f3 98 b9 9f b5 1c 5c 83 aa 76 8f 90 1b 88 95 fe 65 61 d2 43 5b 49 03 6b 88 3f 7c 08 29 fa 72 b5 52 b1 d7 b5 76 52 36 58 a5 34 d3 ff 86 9f 26 55 2e af a1 f9 df 69 4f db b5 a8 74 3c 46 d7 f4 f9 5b 77 99 c2 8e 2b 87 2d b5 d1 6a 1d bf 78 12 df 48 18 38 4a 10 40 8e 9b e1 76 53 94 98 03 df 69 a9 69 94 16 75 f4 6a 38 50 8c 72 58 c1 c8 71 ad f2 6d 99 f6 18 53 b2 dc a3
                                                                                                                                                                                                                                                                                                    Data Ascii: &\\l\kfs:<bB3.jrMZG;nw(ZD/Y!PV3s$Lq317&&|-K/@\veaC[Ik?|)rRvR6X4&U.iOt<F[w+-jxH8J@vSiiuj8PrXqmS
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 8a 0d 48 64 fd 35 01 b9 ee 7a 5c ca 37 f5 a9 1e 83 86 57 68 fd 19 62 2c e6 4b f0 8e 59 24 f2 dd 89 de 92 44 5a 11 60 19 c2 85 01 b7 6c 36 2d 33 43 fb 05 1e 1e 82 1a 97 04 09 c0 a9 37 bc 5b b7 bd 52 08 00 ba 2f 53 89 fe 36 e8 a0 2f 3d 7d 0b cf 0b 4e 62 75 9e 2d 3a 5c 3a 2c 4d 60 d5 09 83 bd e3 dc 0e 2e 92 de e3 de 32 1f ee 25 f4 3c 8e 7e 74 22 88 c7 7c 53 28 6b f5 4e 60 1e da c0 64 38 b8 46 95 0a e6 33 64 43 ad 22 7f dc 8f 1f b8 62 ef 9c 23 57 d6 87 83 b7 51 8f db ab 49 23 c4 ee a7 ad 75 d8 93 57 b5 20 07 d6 fa 67 60 7e f0 ab 3f 45 ad 6f 61 f7 c5 4c 24 4a 3f 07 ed 57 a5 32 06 1c fa 32 5a 84 e0 11 37 30 7d e9 85 45 6e f1 8d dc 03 2d f3 a9 5a 80 b0 62 48 d2 1a 3d 83 da 2e 08 15 a5 c0 1d 25 60 03 bc 4d f8 7c 74 5b cc de e1 01 f7 0c 62 95 b7 dc 3b 5f 1f 92 1c
                                                                                                                                                                                                                                                                                                    Data Ascii: Hd5z\7Whb,KY$DZ`l6-3C7[R/S6/=}Nbu-:\:,M`.2%<~t"|S(kN`d8F3dC"b#WQI#uW g`~?EoaL$J?W22Z70}En-ZbH=.%`M|t[b;_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 46 8e 85 e4 96 4c d3 19 a9 f7 f4 06 48 6f 9f 53 e6 38 63 57 5a 16 18 85 02 a9 4f a1 f7 b8 44 c4 ca a9 69 2c 26 42 9c ad ed a0 cd d5 5e c0 ac 4d ac 12 cb fe dd a8 8c 72 38 9d 54 ca 78 97 ff 71 6c 5f 8d ce 33 fa 55 6f 0e ef cc 06 a9 9e aa 47 1f e0 ae ea 46 b3 11 9f f2 5f 08 23 3f 90 15 10 2e 56 89 37 9f 48 27 74 3d 99 6c a6 2f 41 f7 c8 1a 20 ac ec d0 b4 e3 8a f6 6c fe 19 81 35 b1 fc 99 5c aa 0c 5e ba d9 66 28 08 1b f4 ac c8 56 d8 e1 90 f5 e8 17 2e 6d 96 e3 6e 19 41 2c 3b 54 3a a1 83 20 3f ba 49 97 56 a1 12 f2 b5 5f f7 1f a9 2a 37 b3 60 0a 5f 84 9f 0f 18 26 92 63 29 89 d9 23 48 0f 46 22 da e2 96 7f 24 c3 ce f3 8e 28 2e ad 2a e5 aa 29 28 4d 70 ee 8e 86 b6 62 29 a2 8a 13 cd 00 38 80 a0 de f5 e2 c1 d0 cb 3d 20 68 7d 74 64 99 c0 bc e4 eb 68 a4 dd 12 de fd 6b 5c
                                                                                                                                                                                                                                                                                                    Data Ascii: FLHoS8cWZODi,&B^Mr8Txql_3UoGF_#?.V7H't=l/A l5\^f(V.mnA,;T: ?IV_*7`_&c)#HF"$(.*)(Mpb)8= h}tdhk\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 46 eb 84 98 c1 40 28 14 97 83 1c 75 bd 83 d8 ee 2f 10 6d aa 7d 4c a7 a1 97 18 84 7b a0 53 b4 0c ca 9f 40 d7 b4 06 e8 9a ac bb e6 f8 f3 3f 48 01 fe 92 97 b3 94 4c 42 f7 86 58 f5 7e 14 00 dd 3b ef ef d4 05 eb 16 7d a2 96 a1 36 87 40 51 38 01 06 ee af e7 5c a4 c2 73 88 2f 90 06 dd 35 f0 6e 1c ad dd e6 7e 95 82 fd d8 6a aa 37 38 42 89 e2 b0 9f 05 bf 3d 2e d5 f2 df 19 1c 79 3a e3 1a 48 82 bd af 2b 31 6f 07 aa d2 2a 57 d2 d5 5c 52 e7 87 0c e2 05 8c 26 44 cc ba 36 84 98 89 18 38 37 97 b0 63 28 55 08 ac 89 58 33 f5 f5 58 7e 30 12 6c 33 b7 11 72 46 72 a5 3b b1 5d 13 b9 6d b1 06 da ed 17 39 f9 30 75 ae d7 be ff 9c d6 e4 79 89 7d bc 1d 54 5b eb 23 49 5a 45 11 f0 1b 59 b9 4e 23 3f f7 ec 67 b1 b2 4c c9 22 b1 ef 95 b2 3d 86 42 d1 47 21 7a ac 4e 2b 0e 32 39 b8 15 f7 e8
                                                                                                                                                                                                                                                                                                    Data Ascii: F@(u/m}L{S@?HLBX~;}6@Q8\s/5n~j78B=.y:H+1o*W\R&D687c(UX3X~0l3rFr;]m90uy}T[#IZEYN#?gL"=BG!zN+29


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    89192.168.2.649836104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC622OUTGET /wp-content/uploads/2024/09/download-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:30 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 51608
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 17:18:09 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c998-622cc92a44c66"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2438
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CBripJQX42Te0FDU6xUogw8VrNlt80S0nKGfIRAJJy269Bllr%2BxJV7xr1JcdidXY8eJTTEchSLk%2Bnp7tvqmYN7N5WPwjL3BkVn5B1zwpwMpNp3epLpiHtOdhf3aq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeeabe432e2-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC546INData Raw: 52 49 46 46 90 c9 00 00 57 45 42 50 56 50 38 20 84 c9 00 00 70 ec 04 9d 01 2a 00 04 ab 02 3e 49 22 8e 45 a2 a2 25 2c a2 d1 9b 71 90 09 09 67 6e 65 b4 84 28 82 2e 2e 69 e3 dd 14 6f 87 3f ec 5c 2d b9 fb 5f 6b 1f 0b 5e c2 74 e2 7f 6d de 75 b8 1e c0 bc 6c 73 ec f3 a7 9e ed 8e a0 b7 fc fb f7 ea b7 cc 29 49 e4 1f 33 23 0b 93 67 2d ff af cf 2d e7 7f f3 fb 03 fd 95 ec 59 fa f7 d5 3b cf 5f 99 cf 43 a6 9a f7 ad df ef 0e 4e cf b8 7c f2 7c af fb df 04 fd 43 4e 53 16 7f 05 e0 b7 f4 5f d9 51 fe f9 f7 f6 fe 87 1f 9b ff 6f ff 97 e9 bc da 38 c4 f1 b7 f8 6d 87 ba 0d f9 3d 7f cd e6 c7 f6 0f 51 6e 9b 85 26 7c 9d ca ca 46 4e 5b 3f d5 c0 83 9c fb 7f 9b d6 8a 31 6f 88 b0 dd 4f b5 84 32 44 51 3a ac 7e 6b 34 a1 f9 7f fb 7f f1 17 8d d4 88 87 a4 d4 2c a7 fe 22 f1 ba 91 10 f4 9a 85
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 p*>I"E%,qgne(..io?\-_k^tmuls)I3#g--Y;_CN||CNS_Qo8m=Qn&|FN[?1oO2DQ:~k4,"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: d5 15 5b 87 97 c1 8f 5b 09 6c 87 de 04 93 0d 9a 0f 8d 70 c0 0f f7 2d a6 99 a1 f8 77 9b 4d 72 72 35 9f 66 00 6e 22 82 c6 97 09 27 6c 1a f8 e0 9e de 6c dd b0 70 fb 31 6d 8e 93 e6 f1 38 2d 40 92 9c 31 49 89 6e 2f 7a 90 4b 47 94 58 8b f0 d9 51 73 a7 f1 f9 5e 1a 11 c7 a7 8a c3 f6 dc 3c 4f 20 06 30 f0 f7 68 18 81 15 19 26 94 6f f2 08 4c 2e 94 ad 31 a3 5e a9 8c 9e a9 f9 5e 5b c0 39 35 2a 7b 00 fd ac c5 5a d9 91 3b 76 ea b2 11 e8 cb ac 7e 71 75 22 21 e9 35 0a fb 0e f7 95 bc 4d 31 ba b1 be 9d 33 04 0d 52 e4 95 54 1e f4 ea d7 31 81 e3 d3 62 92 60 09 e5 8a 45 93 65 c4 d7 59 f5 b7 a4 cb 53 7e 7a 89 be 32 94 88 fb c3 95 e6 60 35 ac da 01 4b f1 6e 3f f7 63 f2 e1 a7 12 0b b9 d8 9a 44 fe ef 18 b9 e5 e6 3f cb 32 62 14 93 c3 84 e6 02 b3 a9 b1 76 f0 65 10 a2 5c 4f 14 f6 40
                                                                                                                                                                                                                                                                                                    Data Ascii: [[lp-wMrr5fn"'llp1m8-@1In/zKGXQs^<O 0h&oL.1^^[95*{Z;v~qu"!5M13RT1b`EeYS~z2`5Kn?cD?2bve\O@
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 81 bd 01 44 3b 96 a3 8f aa 67 d5 5e 1c 77 f4 20 74 87 8b 9f db 33 46 03 e9 a1 5a c4 4b 2c a9 4a b5 36 22 19 51 28 6d 38 d7 66 0a d8 ae 99 6c ad ba fb 05 7d ab 99 3e 04 53 6a 74 dc 23 d5 e0 33 0a 00 66 d1 a4 6e 5f 73 0c c3 c5 4e 77 b5 1a e7 39 cb aa 4b dc 22 e0 dc 1d 2e f2 fc 22 8a 39 4d 3d 46 5a 68 ff c3 33 cd 97 7a c8 2b 78 77 f1 9d 56 54 88 3b 80 cb 3e e7 59 e9 eb 69 37 f3 ff d2 28 6a c9 0c a1 9a da 5d 8a 66 91 ad 11 70 1b e8 e2 36 ea f5 40 49 39 57 32 63 cf c1 48 79 41 8e d8 d4 ea fb 13 de 99 35 1b 90 07 27 d0 bb 6c 87 f3 92 97 14 b5 27 9a c2 3a 83 b4 95 20 dd ad 86 21 72 8a 97 03 c7 0b 54 70 c9 a3 97 ce b4 b8 fe d2 8e 0a 4f 4b 45 07 06 1a 87 15 62 4f 4b 07 c1 d8 1d 05 cc 63 38 25 94 4d 99 b9 e2 b5 cf ea d0 3a a1 af 2f 58 8f 8e 9a e5 3a cf d4 ef e0 86
                                                                                                                                                                                                                                                                                                    Data Ascii: D;g^w t3FZK,J6"Q(m8fl}>Sjt#3fn_sNw9K"."9M=FZh3z+xwVT;>Yi7(j]fp6@I9W2cHyA5'l': !rTpOKEbOKc8%M:/X:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 04 4e fc d0 b9 4c 6a cd fc 52 c0 39 05 0a 9b 75 fb fa e5 c1 51 2c 49 4b cf 51 28 53 fb 23 4e d5 76 74 6b 88 09 1a 72 ed 74 8a c7 c4 8d dc 47 9b 65 bb f7 5c 64 16 dd a0 d1 c6 2f 8a 30 d0 a6 7e 9e 63 8f be 50 bb f3 f7 56 aa 04 33 20 7d 46 8c 70 9b 62 ac ae 9b 72 39 ad bd a1 2f 21 fb 1e 43 05 24 58 4b 04 0f 69 08 b3 10 e1 29 32 ac 84 1f c1 1d c1 3b 67 d7 7f 71 8a 59 24 b7 35 fd cc 5a b9 a0 82 4b ac ce ea 0a fd ca 29 97 b6 02 8c e2 f1 8d fc 33 81 24 e2 7b 11 f7 07 7a af 0e 78 29 33 30 9d 3e 53 6b fe 09 e9 16 1a 82 0d 4b 32 d3 50 8a 80 1c 7a d4 0e 8d a4 cc 7f 33 f1 df d5 73 bf bf 4c fb 32 af 08 93 03 a5 01 c9 03 1c 27 50 7c 97 54 92 28 ea c6 d2 a8 8a a9 80 7e 25 6f 84 6b ec ab 97 fd ba 27 00 45 c0 fd 35 2f 88 3b 7e 47 14 68 a1 47 c5 31 f5 9a 3d 66 c0 06 e8 33
                                                                                                                                                                                                                                                                                                    Data Ascii: NLjR9uQ,IKQ(S#NvtkrtGe\d/0~cPV3 }Fpbr9/!C$XKi)2;gqY$5ZK)3${zx)30>SkK2Pz3sL2'P|T(~%ok'E5/;~GhG1=f3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 4b d5 8b 8e 6b 11 dc ab ff 25 78 75 1c c5 9d ff e0 21 73 17 1f d5 d2 46 b1 b5 91 98 78 76 8e 5b 7c ee df fd 84 42 70 eb e9 d3 ae 32 e2 99 bf 4a c8 b0 de 26 05 d5 d8 d8 07 97 5a 6e d9 57 de 3e 93 d2 20 89 aa e5 75 a9 36 07 f5 99 b4 3a 7a 16 17 03 85 10 3e db a0 b6 d2 a7 10 09 0c ae 09 ed 33 e0 10 06 f7 5a 87 35 79 ed fe eb 36 6f c5 b8 d7 5f ff 8d 57 08 d6 1b a1 c7 06 9a 10 8c 07 c0 b3 8c 59 ad 4c 0f 0f 20 da 47 93 91 55 05 b9 1c c1 b2 a1 8b 1d ce 6d 89 01 8c be f2 dc 3a 66 f6 e3 2e b9 ae 0c 18 e9 a5 a9 8c 1e 49 ab 3e b0 ef 0d 7f cf 8c c5 71 a7 08 0c 2f aa f6 23 5a a9 83 88 b2 80 f9 4c 2a 15 da b7 aa 69 2a 4e 02 3d ff 6f 14 aa 8f 17 78 f2 19 10 f8 ce 68 6c 3e d6 73 5c b4 79 42 50 ee 33 1b 17 d7 00 13 fb b6 8c 08 db 0b 5b 55 22 90 5d 2c 21 33 b9 f0 36 65 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: Kk%xu!sFxv[|Bp2J&ZnW> u6:z>3Z5y6o_WYL GUm:f.I>q/#ZL*i*N=oxhl>s\yBP3[U"],!36e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: ea dc b3 d3 b5 46 9f 99 ef d4 87 50 28 d1 7a b6 79 b4 52 91 ed 18 1c b1 40 e8 4a 00 18 8c 4f f6 cb 2d 4d 16 8a 53 94 89 3f 9b 37 71 bf 21 4c 49 a4 12 66 26 16 08 b4 06 97 8a 59 94 01 cd 1a eb ea 19 75 b9 fe d6 be 26 29 1b 5d 16 fe a6 71 49 18 9e 51 1b ef 55 8e b4 52 f0 08 60 ad 28 2b 57 b9 c6 bc 5c 9e 44 06 d7 07 f6 b1 4f a1 03 db 13 59 6a 4f b1 0a ac 53 87 50 eb ef d3 83 ee f9 83 e9 9e 14 c2 4e b3 f0 2a 64 0c 7f b5 f9 e5 1b fb 5d 42 c3 d0 7b fb 10 b8 15 e8 8d 84 dd b7 6f 26 be fc a4 4c bb ae e6 04 fa 79 7a 30 65 bd f3 a0 aa 2f d3 89 63 1d 2b 59 7f 9b 01 36 f1 0d 40 a7 87 88 ff ae 57 6e a4 76 52 38 40 14 6c 2c 63 f7 54 de 79 7c fc b0 54 51 92 56 4a 8d 19 d4 58 80 ca 66 95 71 ac c8 aa 18 a6 a6 31 6d 13 88 c0 61 e4 4a f9 ff 64 22 91 6c 67 83 75 ae 5d 75 d7
                                                                                                                                                                                                                                                                                                    Data Ascii: FP(zyR@JO-MS?7q!LIf&Yu&)]qIQUR`(+W\DOYjOSPN*d]B{o&Lyz0e/c+Y6@WnvR8@l,cTy|TQVJXfq1maJd"lgu]u
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 03 ea 4b 36 55 47 2d 23 7c 55 9b b2 11 9f 6d dc d0 fd 9e 17 4b a6 3c 6a 54 43 81 45 e3 69 e1 f5 f8 43 fa 3f 88 a1 7f f4 15 09 82 05 66 50 1d ea 96 ec 34 1c 61 27 d1 e5 7b 80 b1 16 b1 31 72 0d 1a 9a 4f 46 0a d4 ba 91 09 b4 7a af c8 b5 ab e9 a8 d7 2a 9b a2 0d b8 e9 ec 13 16 4b 6f 1c 38 7c 51 32 d5 43 05 18 d6 71 88 e3 b6 7d 04 f3 d0 09 aa e6 1c e2 84 dc 91 d7 72 ae be f0 d8 0f d5 47 4a 75 3c 24 55 5d a2 7f 50 df 3d 3a 58 8b 8b 75 62 9f e4 b8 09 fb 24 65 9d 9c 7c 2f a4 94 20 88 b7 61 f7 1a 96 1f ef 4b 43 ff eb 47 79 e0 76 50 65 77 e6 0f 6f 4a 08 5f e0 b6 ee ef fd 34 07 d5 a5 39 23 a3 38 c5 99 a1 80 e1 b1 44 37 f6 98 38 07 b0 d3 25 b8 b8 a0 e4 a7 0c 44 d0 cd c0 11 2a 97 a4 24 12 c6 ff 63 92 5e c0 07 49 69 87 41 3c 07 b2 ad 4e 67 11 ad b1 b0 d9 f5 d8 e0 0b d6
                                                                                                                                                                                                                                                                                                    Data Ascii: K6UG-#|UmK<jTCEiC?fP4a'{1rOFz*Ko8|Q2Cq}rGJu<$U]P=:Xub$e|/ aKCGyvPewoJ_49#8D78%D*$c^IiA<Ng
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 52 b4 b6 16 8a 83 5b b8 24 6c d9 8c 0b 79 fa 24 fd e9 ed f2 5d 32 99 a7 2b 00 a7 7d ca 00 ac 0c 53 42 4d d0 2b ab 76 64 e7 e4 6d 15 f9 b5 45 45 a5 ed f1 97 8d 80 b0 45 aa ee 55 b9 f8 95 1e 93 c7 5f 49 d9 9e c3 b3 13 85 5b 2e b4 64 ae 70 84 51 a6 87 05 6a 8a dc 8f 34 14 71 ac 51 8d 86 98 7c 74 a4 51 04 e7 b9 af e2 ed 0c 66 41 2f f5 e2 ea 7b b5 f1 d4 66 64 cd 94 63 71 a0 55 64 3c bf 3f 0d 53 ab cd 0a 39 d9 22 4d 59 e0 9f 8e 67 92 68 92 87 ed 3f 39 44 5e 30 dd 69 59 42 d9 6d 07 13 ac 4f 70 da 11 fb f7 da 2b a0 4c 2f 65 04 57 af 7c 82 66 95 fb b8 47 da d5 27 25 ae 92 20 e7 5a b8 15 ef 66 f2 4a 36 ef f5 35 c0 0c fb 86 e7 be 38 f3 57 9a e4 f3 b6 d1 4b 48 fa e5 bf 49 4a 65 24 3a a2 c2 d0 02 12 a2 96 a2 de 2c 1e 2a da e6 19 99 5e 47 12 92 64 1c 44 15 3c a8 04 af
                                                                                                                                                                                                                                                                                                    Data Ascii: R[$ly$]2+}SBM+vdmEEEU_I[.dpQj4qQ|tQfA/{fdcqUd<?S9"MYgh?9D^0iYBmOp+L/eW|fG'% ZfJ658WKHIJe$:,*^GdD<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 8c 88 58 91 5e a0 60 b7 f1 c5 4f c3 a1 4e 27 7d 1d 87 c6 b8 16 f4 17 c5 11 b8 d3 21 b4 5b d2 74 9d 5c 77 9f 3f 8e 7a 3f cc ad c7 ab d4 2a 76 89 e3 f1 ac e0 db ec 5f 60 b3 89 fb 4a bf b3 7e 7a 89 fc a7 2a f8 49 d7 c8 13 7b 8d 06 a2 71 9d d9 e8 68 82 5c fc 9d 68 bd 15 6c 0b 9e 8a 27 13 eb 37 1d ec e6 3f 6f 3f 45 30 5e 67 81 58 0b d0 7f 9b 8b c6 46 d6 d0 f0 a5 77 64 7a e3 e0 ce b2 94 9b 09 87 cd b4 a8 ab b0 e7 d9 b2 3d 29 c0 dd 75 b1 f4 3c ad 7c b5 fd 88 2f 32 d4 ab d4 3c a5 9d f7 8a 70 21 6d 90 de 74 8e 23 15 e8 0b 8a 03 df 96 ac b7 28 c5 80 d5 62 3f f0 00 00 00 00 00 02 c9 d3 7e cd 1a 12 69 4a 3a ac fe a6 e2 c0 a7 2d f5 63 a7 aa 8c d2 a2 d5 02 85 ef ba 31 75 78 e8 e7 36 0b 9f e9 ae 6f 62 ef ea 45 95 88 36 47 c4 f5 11 e5 c1 be 88 af e2 aa 4e ec e0 78 9d d3
                                                                                                                                                                                                                                                                                                    Data Ascii: X^`ON'}![t\w?z?*v_`J~z*I{qh\hl'7?o?E0^gXFwdz=)u<|/2<p!mt#(b?~iJ:-c1ux6obE6GNx
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 96 79 92 4a aa e0 e9 28 d5 be f8 d3 29 fd 76 9c 2a a0 3d da b5 79 b7 5f c6 31 8f 91 30 cf 9b b1 c3 9a 5e f0 f7 7d 04 96 1b 2b 18 cf c0 5b b9 0f 8d 87 e9 0c 4f f3 11 5a 47 bc 20 0a a1 5a ec de ec 1e be ea 56 01 8e cf cc dd 93 56 77 19 d8 28 d0 70 95 92 82 21 e0 48 ba 1d 05 83 e7 6f 95 fe f0 ad 3f da 26 94 36 fd 68 a8 ce 6a ec eb 24 12 0c ed ad 44 26 59 dc 2a 85 18 11 fb 06 4d bb 53 03 d4 b7 35 bc e8 c2 12 fb a8 22 17 44 e1 a2 f7 70 05 e6 47 33 6d a5 c0 96 6b 6f b3 17 92 23 3b 90 d1 88 81 56 7d 22 61 23 0c d0 34 4a 0d d7 42 3d 4b 5f 59 47 69 7e b7 a8 4b 34 16 e7 92 89 3a bb 0b 2b f8 57 bb 2b 62 09 37 e0 fd 62 ce ff 05 d8 ec 46 1f 09 dc d0 76 02 f5 0b 19 0c 4b ed e3 9a 2c 13 e2 f1 b9 96 a9 6e 38 fe 43 c4 99 80 65 15 6e 80 27 29 93 11 e3 8d 05 4d 41 a9 c1 e5
                                                                                                                                                                                                                                                                                                    Data Ascii: yJ()v*=y_10^}+[OZG ZVVw(p!Ho?&6hj$D&Y*MS5"DpG3mko#;V}"a#4JB=K_YGi~K4:+W+b7bFvK,n8Cen')MA


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    90192.168.2.649834104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC761OUTGET /wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 108848
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: status=format_not_supported
                                                                                                                                                                                                                                                                                                    ETag: "1a930-622cd8365c7af"
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:25:28 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2439
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=62sIOKUs85htQfOE31I445fgJPec2Zdxgy5YBkLzteSAbJc57cP1oa06IQQC7rFANTiGBuEOVjnd4U92z7j1CGftjKl3aH2W6DcNrJeJfAIVoCemiKjGE8oFCsLo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeeca954394-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC457INData Raw: 52 49 46 46 28 a9 01 00 57 45 42 50 56 50 38 20 1c a9 01 00 30 b4 00 9d 01 2a 78 02 f4 01 3e 91 44 9b 4a a5 a3 a2 21 a5 b3 eb 00 b0 12 09 4a f7 54 3a 97 f1 7f b2 be 42 9d f8 fa 6b fe 7f f3 5f ed 7f 76 3c a0 fa 17 fd df f2 3f e9 7f 71 f9 8a f3 cf ee 3f f4 ff c6 ff a5 f7 05 fc d3 fb 0f fd 2f f0 ff 96 3e be be c3 f6 b7 fd 27 4b b6 cb fe a7 ff 8f fa 7f 70 3f d2 3f c2 ff e8 ff 3b fe 7f ff a7 fd cf 74 ff be fd b7 ff a9 ea 31 f7 9f f7 5f b8 5f 91 9f 60 3f d6 bf d3 fe d7 7f b5 f7 f7 ff 27 90 c7 c2 ff cf fd ca f7 05 fa 7b d3 c7 fa 9f b5 7f e1 7f ff f5 8f fb 1f fc 7f d9 7f bf ff 22 3f a9 ff a3 ff eb fb 8b ff ff ff 1f cf 57 ff cf ff 3f 11 bf bc 1f ff ff f2 7c 2d 7f 00 ff 71 ff ff fe bd 80 b8 e3 d8 9f 2a f2 8a b3 6b 90 e9 3f 3c bf 5c f8 16 fe e9 b0 3f 8c ff 25 fe c1
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF(WEBPVP8 0*x>DJ!JT:Bk_v<?q?/>'Kp??;t1__`?'{"?W?|-q*k?<\?%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: cd cd 9f 71 7d 1d 44 7f 31 f8 ab 1a fb 18 fa 83 fb 1e 61 be e1 df 6b fe e7 ab cf e9 9e a3 be 65 7d 35 7f 85 f4 7f e7 01 e9 ff fc 76 fd 67 a3 c7 4c b7 f6 00 5a ea c9 c4 37 f9 1a 9f d7 0a a6 51 cf 2b de 94 e9 9f a1 b3 9c 78 76 de 20 97 ed b2 ab ed cc b7 90 02 2e 2d 78 ec 6c e7 b4 c8 d7 e6 1a 3d 04 d4 8d 5d 72 2c 3b b5 a6 4a f0 48 8c f7 a4 16 10 36 fc 25 5e e4 eb c3 bd 80 29 89 97 08 74 e8 cd c3 ff f4 e0 da 3f 7e 38 20 76 27 44 24 84 5e f4 45 6a ef eb be 9e e6 6d 52 c6 0e c7 bc b3 b5 e0 70 aa be d5 7b 83 ad 4b 3b 62 3f 10 cf 26 f6 1b 58 51 16 ed 66 bf fb 9c 4b 90 30 17 ae 4c 72 0c 36 86 f7 86 4b 00 a2 98 1d ce f1 9e f7 f0 b5 f2 96 44 c0 3b 65 59 02 41 14 d8 27 76 3c a9 3a 3a 03 80 e6 d6 5e 19 6b 77 5f 3c db f2 f2 6d 8f c0 35 63 0d 70 0f e0 7a 97 cf 03 0b 8f
                                                                                                                                                                                                                                                                                                    Data Ascii: q}D1ake}5vgLZ7Q+xv .-xl=]r,;JH6%^)t?~8 v'D$^EjmRp{K;b?&XQfK0Lr6KD;eYA'v<::^kw_<m5cpz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 6c c6 69 32 91 e2 68 9f 9a 6a 2a b7 92 71 2a 69 de 88 2c 76 d2 12 16 24 46 cc 71 95 1c a7 df 41 f8 19 9c 21 b4 eb fb 94 8e 64 93 1f e0 c3 0e be 17 e3 de e8 6d 99 b1 71 20 cf bb b0 2e 96 bb 8a fd a1 57 ff 5a ae ff 94 5b fa 42 3a d7 5c 7c 67 c4 d5 59 15 38 40 e6 82 67 da 67 3c b9 3b 07 53 83 f8 f1 4b 46 81 e7 28 45 b9 76 7d 3f 5e 1b ec e8 8f 9e 3c e7 07 a5 24 86 e8 16 33 5f 8f 30 0c 2a 24 97 9a 7c 4b ee a7 69 d3 19 dc 23 a0 93 d4 71 02 60 2b f9 bc 2a 4b 07 dd 2c 5e e2 fa fd 6d 55 81 97 25 dd 81 0b a3 89 57 e7 d3 74 b1 54 f1 df a3 63 1c f2 b5 71 f2 5a a2 ab b4 57 f7 3f dc f1 0b d1 06 41 a1 38 d2 f8 2e 1a fc 9f 35 f2 f4 48 cb 2b 6e dd 8f ef fa 7d 0e 46 7f 76 bc 9d a3 c4 25 a4 25 11 06 a9 b0 19 1f 92 c4 bd 4b 70 c4 2d c6 64 e7 f8 af 26 61 d4 f9 c8 f9 53 95 4a
                                                                                                                                                                                                                                                                                                    Data Ascii: li2hj*q*i,v$FqA!dmq .WZ[B:\|gY8@gg<;SKF(Ev}?^<$3_0*$|Ki#q`+*K,^mU%WtTcqZW?A8.5H+n}Fv%%Kp-d&aSJ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: e0 3d b1 dd a2 c8 a3 5a 2d 59 51 92 30 2a 1f 5d 1c b6 08 88 5c ea e2 0e 33 49 f8 70 de d3 33 c7 ad 0e 65 ca 86 bb aa a6 25 55 8f 45 f2 a2 39 6d fb 7e cb ca b6 f7 26 8e 77 57 30 f8 5b c7 8b f0 37 09 47 9d f3 ea a7 c6 89 ff f4 21 1d 5c 4b 95 ad d7 41 aa bd a9 51 84 63 a8 60 ec c3 5d 70 2f 94 72 29 ac ac c0 7c ab 9e f5 3e 09 f2 9e d6 5d 84 57 bd 40 2b 15 96 44 6a ea 32 a4 d8 55 46 eb 53 70 d2 b5 61 c2 84 a2 6b 31 52 06 3c 25 97 1b 0c 7e e9 21 f6 bb 33 65 b5 53 35 95 25 47 6d 70 4a a3 de 33 24 0c a5 dd 07 75 c7 7a ee 60 3b f7 dd c7 95 46 e6 f1 69 96 84 d1 ab c0 ca fe f3 02 6d 08 1b f8 49 f3 51 cf ac 77 2d a1 76 9f 7a ee 77 11 25 03 18 5b 2e 80 92 fc 1a dd 3d db 7e 1a c3 9a df 25 b0 1d 32 e3 7e ae 82 5d ab 85 8e e6 8b bb b4 70 fc ba 1d de 64 f0 a4 27 33 4f fa
                                                                                                                                                                                                                                                                                                    Data Ascii: =Z-YQ0*]\3Ip3e%UE9m~&wW0[7G!\KAQc`]p/r)|>]W@+Dj2UFSpak1R<%~!3eS5%GmpJ3$uz`;FimIQw-vzw%[.=~%2~]pd'3O
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 1c bb 3c d4 8d 0b 13 38 27 54 28 6d f7 f1 60 01 3b 13 24 f4 65 33 f9 e2 b3 31 89 57 f6 62 b8 30 d4 f2 56 ca 12 19 db 47 bf 7e 57 b6 98 58 f2 f9 8a 82 b5 58 bc 4c 7e 7d e2 ec f3 f2 46 75 40 b7 83 0d 1c 02 f3 5b 00 45 b0 38 e1 6c 44 d5 a6 71 9d eb 21 ad 68 50 b5 90 e8 28 2e 38 e8 72 dc 19 1c c2 fb 6a 03 81 b7 8b 24 2b ed b8 12 91 ae df b0 1a ef 36 ab d5 0c 36 fe 34 b2 90 bb ba 0c 16 9f 1b 27 9b c0 bc 69 a4 21 c9 90 f3 63 70 dd 32 87 da ec 1d 62 38 13 30 b9 45 ea c3 b8 96 35 bd 87 a8 0a e0 22 1d ff c9 35 55 2a c7 1d 21 ed c5 0b b8 08 d9 59 c2 d6 e5 34 a9 d2 e9 ea 48 e6 89 00 f8 8a ea f2 d5 59 32 02 c3 e1 c0 71 7a c0 91 2f 65 38 00 95 83 81 c5 94 4a 6e 1c 9e fc b1 b8 f9 4b e5 2e 44 27 a3 d0 bd f6 52 2d 21 04 d3 80 d0 de 18 ee 40 5f 72 08 4c 3d 92 6f ee e2 84
                                                                                                                                                                                                                                                                                                    Data Ascii: <8'T(m`;$e31Wb0VG~WXXL~}Fu@[E8lDq!hP(.8rj$+664'i!cp2b80E5"5U*!Y4HY2qz/e8JnK.D'R-!@_rL=o
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 54 93 d1 f9 7b da a4 0b 75 1e 90 7e a3 ef 72 29 43 c1 62 bf 4f 36 a5 87 61 32 18 b4 fc 07 6e 72 d9 f1 98 8d 57 2b 5b 84 00 6a 40 28 87 9d 7e 76 40 2b d1 82 9c d5 69 0d bf c3 14 9c a4 23 38 8a d0 c9 44 c2 69 90 ad 52 2f eb c9 53 d1 2c 1a af c9 85 8c d0 7e f5 78 de 31 97 48 8e 8f bb ae 9b 93 da 4e 62 88 1d ed 44 58 01 e7 d5 6b 5d 70 2f 44 3b 0c 58 4b e1 f7 0e 5d 7e 8e 4a db 97 f7 53 11 15 0d 3c d3 61 96 92 15 93 42 3f 30 f0 c6 a8 37 b0 9a 79 94 d4 4b a3 5c 78 f4 23 fc 7f d3 91 98 9c 59 51 0b 22 8b ad 54 9b 10 18 7f 5c 50 2d 7f 6c ef 5b 58 c9 70 3b 65 fd b2 ea ee 84 54 bf bb 32 aa 41 45 6c c4 b8 db 6c 76 05 a4 49 0d 62 3f 7b eb 4c 8d 4d b3 28 54 58 f5 8f 3a 06 cc e2 74 2c 52 10 19 3d fd 42 ca 07 8b 2a 97 d9 93 ca f6 dc b8 92 8d 3b 1f b2 fb 42 65 4c ed f4 7f
                                                                                                                                                                                                                                                                                                    Data Ascii: T{u~r)CbO6a2nrW+[j@(~v@+i#8DiR/S,~x1HNbDXk]p/D;XK]~JS<aB?07yK\x#YQ"T\P-l[Xp;eT2AEllvIb?{LM(TX:t,R=B*;BeL
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 2a 7d fb b3 9a a2 06 ea 08 59 a9 a2 39 41 23 8c 72 7e 37 70 fc 9a 58 c4 d3 13 8a 49 c3 e4 8f 7a 4d c4 08 98 d3 02 80 0a d9 bf bd 74 a0 08 53 17 38 cb e0 b0 71 45 93 f1 cb f7 c3 6c 5f 65 77 d4 af 78 8e 02 b7 67 74 91 3c 8a d2 83 36 1a dc 04 86 74 e6 d2 71 f8 40 c1 da f1 10 20 8a e1 d5 3b bc 43 43 7d 70 6e 0a e1 c4 0b b8 24 96 93 b2 23 27 eb ba c5 32 c4 c6 20 5a 46 98 41 b2 67 83 12 c7 fb 69 ae 8c 15 c9 1f 04 6b 44 ed 7d 4f 46 46 df 0c 93 26 7a 7a 55 39 d0 32 e0 30 ec e4 0e 87 3f 08 2c 4b 85 93 0a 76 a9 de 20 6e eb 67 28 33 da b2 d2 fc 07 55 d0 b2 0b 5a 6d 2a 6d 0e dc c3 70 7e d2 ca 51 37 e1 7e 40 7f ef 41 a5 5a 7f 00 c5 d6 4c 08 bd f6 15 80 d5 15 74 6b 88 67 fb 0d 98 b6 a4 79 a6 ec 1d 9f 12 e4 58 6a 12 e7 79 40 06 75 50 8b 0b a0 67 59 38 b9 33 cf 8a 8b 6a
                                                                                                                                                                                                                                                                                                    Data Ascii: *}Y9A#r~7pXIzMtS8qEl_ewxgt<6tq@ ;CC}pn$#'2 ZFAgikD}OFF&zzU920?,Kv ng(3UZm*mp~Q7~@AZLtkgyXjy@uPgY83j
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 1e 12 3d d1 7a 96 0f de c5 46 a8 7f ae c2 53 16 67 2d ae 85 d1 d0 60 9b 4b cc 49 98 82 ae 3a 7c 69 e6 0c a6 b2 96 18 47 54 ad 33 0f 14 8f 27 51 b1 c7 33 88 ea a7 79 07 8b 6c 1c 28 09 b4 c7 f6 c3 a4 17 5e ac c1 4d 09 d5 14 47 31 ba 0a c4 83 6c 20 f1 46 4a 22 1c cc e7 3e 08 d1 50 db 00 85 c3 05 c7 c7 0d 23 9e cc 99 3b f1 6c b4 52 b3 8e dc 29 16 ad e5 7e 54 6d a8 c8 1c 7e 81 2d 99 1e 57 03 c9 9e 23 91 4f bf e3 62 1f e7 76 f0 a7 20 9d 85 38 4e 7d 8b 05 5c da 51 ac d2 ef cb ea 2f 6d 6d 26 80 2d 76 d1 a7 39 3d ed 80 46 11 dc c2 80 42 47 b1 d2 04 d9 61 7b f8 99 89 dd b6 4f 3f 1d a8 c8 cd e7 8a f9 63 3f 64 b8 49 6f 93 bd ba 45 49 48 b7 13 b0 b2 30 41 be 7d 1e 1f 4e 92 b2 4a c6 d0 22 60 78 df 7c 7d 02 2b ff 85 41 28 80 a2 ef fc d1 26 ed a2 21 08 0b 83 43 98 3a 11
                                                                                                                                                                                                                                                                                                    Data Ascii: =zFSg-`KI:|iGT3'Q3yl(^MG1l FJ">P#;lR)~Tm~-W#Obv 8N}\Q/mm&-v9=FBGa{O?c?dIoEIH0A}NJ"`x|}+A(&!C:
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: cd be 50 8e 4c e7 90 0b 13 b1 28 f1 ee cc 77 75 51 86 d7 86 be d9 95 3b b7 6a 03 ac d0 0b d5 5b dc 1b 23 1a fb ee 69 5f cf 0d ce c5 68 7d 74 e9 69 b8 77 52 16 fd 22 cd 52 3c ac 36 24 33 de 59 2f 30 72 fb c8 20 1c f3 77 a9 03 34 19 10 5b 5a ed 91 fa 62 d4 6c 12 18 7f 3e 77 c1 97 89 0e 79 4c b4 fa 27 9d 93 29 92 0e 35 1e 4c 38 3a a9 bd b9 af 61 a0 1c a6 32 35 36 4e 45 d8 aa 18 82 e9 11 c6 5c 9c cd 4e da b3 ec a0 cc ee 96 a0 23 79 39 b5 a9 86 84 a5 8b b1 bd 90 f9 ae 73 53 f9 9a 45 67 04 2a 44 9a ff 62 5c ab 72 94 a7 59 08 84 c1 b6 76 f4 2c 9f 5a f0 d3 26 99 42 53 a2 ee db 4e fc 62 ef a7 68 ef 5e 8d 62 0a a8 b9 c2 d2 fe 91 e9 4b 6a 67 1f 77 42 d4 0a 8d 9b ad 9f 0b aa db ab 7a f5 99 f2 47 43 8f b0 bf ad 6f ea 3a 51 bf f8 f7 0a 27 99 a8 80 ee 9e fb eb 0b 51 77
                                                                                                                                                                                                                                                                                                    Data Ascii: PL(wuQ;j[#i_h}tiwR"R<6$3Y/0r w4[Zbl>wyL')5L8:a256NE\N#y9sSEg*Db\rYv,Z&BSNbh^bKjgwBzGCo:Q'Qw
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 2f 4a b0 bb 0b db d4 84 41 85 d1 5c 8b 63 c5 d6 a1 eb 0c 00 88 19 2e 0b bd 7f ba ec 9e 08 ff b7 75 da 2f 4b ce 86 68 57 b3 70 2a dd c1 b2 84 68 dd 02 76 e9 9a 2e 45 7c f5 6f 42 8d dc 1b f4 59 3b 79 41 58 0c 5d a0 3b d4 67 79 7f d9 ad 96 55 99 31 8b 13 d2 32 4e 67 f5 44 86 62 2b 6b e3 e1 13 dd ca 71 38 6e db ef 59 17 9c 0a f0 e8 85 ca e0 d1 75 84 f5 1a a1 2e c5 28 8a 5e 43 1e 2d cd f4 d4 10 1a 43 5f 98 14 7e 72 b6 2a e3 3c 79 6a bc 45 f7 1b 8e 28 1c 14 77 1a 64 a2 d8 3e 4a ee 38 de 46 84 68 4d f9 87 14 00 ff 98 d1 17 d9 83 31 8e 1a 3b d4 e2 fd f2 21 3f 5d 34 20 30 d4 bb c0 b1 a6 e4 97 cc b7 c2 9d 5e d2 e9 cc f3 03 3a fe 1e 0e 85 46 ff a1 12 1d 08 a9 f2 fe 0d c6 4c 88 2e 51 58 d3 a7 ab 27 6e 4a 5a ed a0 a0 a6 a6 46 1b 78 05 37 91 3a 25 12 f4 1b ca c5 dc b4
                                                                                                                                                                                                                                                                                                    Data Ascii: /JA\c.u/KhWp*hv.E|oBY;yAX];gyU12NgDb+kq8nYu.(^C-C_~r*<yjE(wd>J8FhM1;!?]4 0^:FL.QX'nJZFx7:%


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    91192.168.2.649832104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC654OUTGET /wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 52890
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:29:02 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ce9a-622cd9025ff03"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2439
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2FvTo84kItmixUNl9MvseyU5fknhK2sxzup7TncObhkLMUvZrf%2FMgRM9VGD83DLE1u4bPLtAKLOkAy%2FhmD6fNYQPspIKtAN3PP0h6gPXs2rbSazgQRy2oxhkoBGU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeeef3142a6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC544INData Raw: 52 49 46 46 92 ce 00 00 57 45 42 50 56 50 38 20 86 ce 00 00 10 3d 01 9d 01 2a 00 04 40 02 3e 91 48 9e 4b a5 a4 a2 a1 a4 55 89 10 b0 12 09 65 6d 11 00 39 ff d1 f1 09 f0 0f e0 1f f3 7d d1 77 0f ff 5b fd af e5 57 84 8e 73 fe a7 ff 4f f9 0f 66 8f cb 7f b9 7f dd fe fb db 6f f6 03 c5 b6 c0 fd a5 f7 43 fa a3 f6 ab d4 fe 50 1e 83 b6 0f 21 3e 19 fa 1c fd a7 fe cf a2 1b fd f3 00 fa 79 86 92 f0 27 d4 78 5f ee ef ea bf ea bf e6 73 2c e3 3f d0 3f c8 fe 65 ff 80 e2 f4 e5 57 b8 17 f2 0f e7 1f e2 ff 27 ff 29 fe 20 3c 37 36 27 d8 03 f9 a7 f6 8f f3 9f 97 7f e8 fd e1 78 9f 7a 8f 7f 4c ff 45 f9 9d f1 b7 fe 7f a3 17 e6 bf e5 ff 61 7e 00 ff 8f 7f 44 ff 4f fd a3 d5 23 fe 2f f5 df 92 be f7 7f 6f ff 2b ff 17 fd 0f f9 9f db 5f a1 5f cd 3f ab ff a9 ff 0b fe 0b fe d7 f9 8f ff ff ff
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 =*@>HKUem9}w[WsOfoCP!>y'x_s,??eW') <76'xzLEa~DO#/o+__?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 84 9a 65 d1 65 6e 41 37 6a c3 b4 d7 1f fc a3 78 31 38 87 4f 50 a6 14 90 32 e8 83 e9 4e ea 2b aa ec 1f 2a 6a 47 33 23 74 c8 78 76 93 aa ef e9 5b 07 6e eb c4 2f b7 53 c9 23 5c d0 93 92 d3 2d dc 12 a7 f5 80 57 a2 7c 00 f0 48 33 e7 bb 95 77 9f 2b e7 7b 38 1b 22 ed 3a 65 fa d0 db ce 0f 55 0a 55 6f 85 9f fb 20 76 c6 85 c1 fa 8b 63 f8 50 7b 97 68 42 e2 51 70 6a df bf e7 42 12 86 42 b3 19 4d 39 d5 82 c3 37 95 fe 77 54 5e d5 d7 f3 77 5d 05 9f cf 82 58 a7 01 ef 01 51 87 ad df 9a 77 5d f7 de 61 3e 1c f1 e4 f5 b4 4c 6a 4b 44 84 2a c8 9b e4 92 76 e5 c8 6e 35 dc 7d aa 67 f2 6f 3c 28 03 3f d0 9b 3d a7 ff c1 6f 7d ae 3d 78 64 69 0d 11 6e 38 3c 5d 2f 32 1e 25 b7 f1 be 4a ab ad df 1e 08 84 a4 00 e3 8a 57 ae 30 2f a9 e2 10 2d 6c 25 2f b4 20 eb 63 bd bf ff fa c9 7c e8 42 43
                                                                                                                                                                                                                                                                                                    Data Ascii: eenA7jx18OP2N+*jG3#txv[n/S#\-W|H3w+{8":eUUo vcP{hBQpjBBM97wT^w]XQw]a>LjKD*vn5}go<(?=o}=xdin8<]/2%JW0/-l%/ c|BC
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 92 67 f4 31 0d e4 f6 4f 09 e3 26 eb e7 01 51 e7 f7 67 93 73 85 44 38 77 b5 0a 32 da d7 8d 62 e2 2c 6b 8e 6f ea c8 f7 ba 28 c6 8a 7c f4 48 f2 5d 53 8d 1f bc d9 e1 14 6e c8 d5 16 8c 97 ab 6e b6 06 ac e2 99 ee bf ce dd fe 45 7f f5 1c f1 ef 69 60 17 4e b9 f3 f6 47 8a 66 75 f5 4e 01 15 83 31 c7 48 b7 23 ed ea 31 c8 2f e1 04 15 50 9a 65 ba a2 26 1a 8b 17 67 1f f3 4e a8 ae a7 ff ed 60 e8 0f 61 69 32 0f 0d b4 6c 7f 48 be 03 7c 07 17 53 23 3a f5 cd fe 4f 1b 83 ed ad 8e 75 f7 43 e8 4e 54 8d ad 67 5f ca 3e 93 57 72 11 f7 dc bc ad 08 f2 a7 d5 74 1a 37 f7 a2 ff 57 b0 00 57 33 a8 d5 b8 c2 9e 48 f7 80 c7 e4 ec 5f c0 44 d4 b7 e4 bc d4 d9 f5 7a cd 8b 3b fb e7 48 03 0c b6 3f 80 f6 a3 ec 66 fb 17 ad 40 cd a2 7b 68 3f 67 4f e8 7a ac cb 24 d3 d4 fe a6 7d 54 b0 2b 6d cb 24 fe
                                                                                                                                                                                                                                                                                                    Data Ascii: g1O&QgsD8w2b,ko(|H]SnnEi`NGfuN1H#1/Pe&gN`ai2lH|S#:OuCNTg_>Wrt7WW3H_Dz;H?f@{h?gOz$}T+m$
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: f0 a6 f6 04 fe 70 95 2d c1 65 05 63 72 4f 1c 23 4a a1 95 5d 57 17 68 27 19 3d 3d 9a 68 a2 7a 6d 7f f5 6b 73 fc 5b b3 fe 3d d1 1a 1f 7f b9 42 cf 95 bb bf 83 c7 41 7f dc b2 b6 50 9f 6a e8 10 3c df fc b9 ac 80 76 8e 08 5d 16 02 62 79 e4 31 7b 03 45 a1 1a b5 b4 b0 1e 56 dc cd 35 81 fd 35 b7 61 a2 f7 d4 e1 58 67 84 11 7e c4 ed 5e 7d 9b fa ba 3f 7b 9c 58 c4 a6 31 02 77 03 86 b3 db e1 bb 07 81 a0 0d 71 cf d2 29 e1 a0 cf 85 16 56 0b 19 36 73 07 38 9e a8 7e d6 58 60 11 dd 13 4f f5 6c cb 52 3c 19 ab de 30 4e 08 34 5e f7 7b 2a d8 34 8f b7 d0 1c f2 c8 0b 33 a7 22 8f 68 5e 80 ec 86 d8 b9 83 af 2c 38 f3 aa 54 f6 12 70 72 4b 26 b9 9c 4b ee a7 a3 a0 4e 38 57 6a ed 4a 06 52 92 7c e5 88 50 44 02 f1 84 87 30 95 92 87 3e ca 21 f3 67 ca 21 39 37 09 32 29 72 bc 2f 76 25 3f e5
                                                                                                                                                                                                                                                                                                    Data Ascii: p-ecrO#J]Wh'==hzmks[=BAPj<v]by1{EV55aXg~^}?{X1wq)V6s8~X`OlR<0N4^{*43"h^,8TprK&KN8WjJR|PD0>!g!972)r/v%?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 49 d1 76 d5 1a 6e e6 90 00 03 5e 3e d6 00 87 97 53 c5 5d a3 d9 1e 53 37 af b5 ae 60 ca b5 e5 ff c1 d3 a1 8b aa 9c 96 85 c9 71 ac 49 21 55 00 3d 1b 27 ab 3e 3a 02 3d fb 97 47 aa b3 d9 75 64 38 d8 5f 80 88 6b 16 04 7d 3e 90 43 61 80 5b db 69 cd 7a fa 16 63 01 ca 2b 7d f1 5f 92 b5 68 3d a8 fe 2b 19 ea 60 ff 12 9d 06 0f ea 59 b7 97 bc ed 0b 0b 05 e1 06 c0 4e 42 83 88 dd 7c f6 52 47 f7 a8 aa d2 c8 1a 33 f0 1d e5 f2 72 37 3b ca 2a 53 44 77 bd 2b f0 19 62 5d ef 26 62 5d 1a db c1 ad db 65 5f 65 82 f9 e5 8b a1 11 12 2f f9 97 b7 8a 83 2e 5c f9 97 e5 d1 a2 19 46 6d 4d f2 eb e7 09 c4 48 c7 36 10 45 74 fb 26 11 ae 7b 33 f4 71 79 b3 a8 43 6d d3 54 cf b0 cc e8 20 4d 0d 43 61 4a 60 7a 2d b6 09 29 8b 7a e1 87 c6 12 ce 75 a2 9e 37 7c b1 4e e8 c2 cb c2 31 91 87 51 f3 46 21
                                                                                                                                                                                                                                                                                                    Data Ascii: Ivn^>S]S7`qI!U='>:=Gud8_k}>Ca[izc+}_h=+`YNB|RG3r7;*SDw+b]&b]e_e/.\FmMH6Et&{3qyCmT MCaJ`z-)zu7|N1QF!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: e3 f1 6f e6 6c f1 8d 26 e0 b0 a3 9c b3 28 53 0d 04 ce 7d b8 84 66 00 2b 18 8d c7 38 07 a1 7e 59 b3 04 3f 8a 8d 72 c3 34 2b b8 4e d3 8d ac a1 a3 be eb bb f0 02 57 cb 35 de 69 f2 9f 4f 57 24 d5 d5 9a 0f 09 2d cc b2 29 87 30 23 79 74 da 19 92 5d e2 31 a7 c2 29 c8 e2 74 86 3c 90 8a e0 7d 15 a9 f6 70 d3 0b 63 67 fc f2 aa 79 79 d3 1d da fe b5 e5 a1 f5 6e ef 0b 94 0c cd d1 0c e7 be 49 fa 52 d4 d8 ef 06 2b 91 be 54 ce 96 61 07 ff dd f1 8e f8 0b 1f 55 0e 09 4d 06 b2 9c 88 f0 fa 3e 17 af 95 6f 95 07 09 87 78 96 ee 7b 6c 4e 67 ca ad 7b 72 33 8f f1 87 97 df 3e ce 85 98 31 78 98 c0 fb 79 c5 a8 6c 42 90 75 94 9d f0 db 4b 87 eb ac ea 19 04 49 21 0f 0b 41 76 45 34 63 42 35 71 d1 21 59 56 d9 db 50 70 39 c3 22 6b b1 bf d8 be 79 bd dc ed 0f 6a 60 d8 a1 aa 87 9c 7c 2b 6e af
                                                                                                                                                                                                                                                                                                    Data Ascii: ol&(S}f+8~Y?r4+NW5iOW$-)0#yt]1)t<}pcgyynIR+TaUM>ox{lNg{r3>1xylBuKI!AvE4cB5q!YVPp9"kyj`|+n
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 4b d1 56 17 85 15 0c 70 c0 7a cf 65 a8 22 cb f9 1a 43 66 3c 87 03 34 54 0c 82 0b bf 71 c5 8d 4e 55 a0 06 18 7b 7e 80 8f 7e 1c 54 3a e5 30 8f 89 26 62 33 ff 41 01 3f ec 36 06 9a 6a dd 4d 74 db c3 c4 e8 68 09 c1 a6 d1 0e bb f4 92 56 52 05 53 ec d7 f6 68 8c 14 52 ce e3 a0 e2 fe 8b bf c4 28 7e 4f 7d a0 6a 4b dc 8a ba e7 4a 40 8b 54 5f c7 38 2c b5 62 96 bb 9e 43 26 52 d9 4a b2 cb 6e ed 56 62 94 d2 a1 2e ff e4 36 f8 3a 37 8e 6b cc e8 e9 56 11 d3 7f ec c7 b2 0b dc ce 11 cc 72 59 03 45 5d ca 0f 70 1f 4b 0d d9 df 23 8d 73 d9 ea 6f df c5 13 37 ff 0d 8e 83 09 1e 63 7d c3 06 08 c2 66 56 9e fe 17 bc 6f 9e 46 87 f9 68 e9 fe 43 fe 1b c3 e7 1f f0 bd f5 e6 9a 6b aa ea 36 20 0b 91 e8 f6 18 bf 98 c1 2e f5 04 f7 ba 07 33 21 27 4e 5a 55 a3 b9 63 ff e4 ef f1 45 19 c5 5e 74 b2
                                                                                                                                                                                                                                                                                                    Data Ascii: KVpze"Cf<4TqNU{~~T:0&b3A?6jMthVRShR(~O}jKJ@T_8,bC&RJnVb.6:7kVrYE]pK#so7c}fVoFhCk6 .3!'NZUcE^t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: e0 c2 a8 81 ba a3 3e ff 49 b6 c6 1e b7 97 e8 d8 5a 96 5a 54 1c 0a 0e b0 0c 12 cd 28 38 92 14 6d 60 1a c0 34 c8 b0 ff 49 72 1a b9 20 fe 4a 07 57 9e f4 3c f4 8a 6b a0 cc 6e 00 1c 06 36 30 a8 cb 7d e1 50 36 df b0 ed 51 04 07 af fd 84 e7 ea 33 35 02 35 f3 83 1e 68 9d 32 93 63 e3 2a 86 8a f0 94 64 1e d3 c2 56 ac 81 ac 8d 47 70 6a 92 7d 4b 43 96 6a 31 9d 1b 65 15 c7 37 3a 7d 67 5c 5f bf 88 97 84 71 05 07 23 74 2a 71 6b 9a df e9 14 06 49 93 f8 7d 70 68 2a 62 bc 2e a1 57 fb 85 9f ef c2 03 d9 21 a7 27 22 38 a9 76 c1 e3 f8 43 1d 2e 06 06 60 52 ce 38 b6 0a 10 fc 5b ad a3 c3 f8 34 0e 51 52 38 c7 f0 41 84 63 19 36 dd 27 af 99 af 2c c8 cd dd 7d 64 0c 29 e4 fb 6f a1 56 51 dd 9b 39 c4 a3 e0 a4 1f 7a fc 8d c4 de 38 48 c7 e3 01 09 a8 27 09 2d 18 97 c1 e0 69 f8 61 79 6e d9
                                                                                                                                                                                                                                                                                                    Data Ascii: >IZZT(8m`4Ir JW<kn60}P6Q355h2c*dVGpj}KCj1e7:}g\_q#t*qkI}ph*b.W!'"8vC.`R8[4QR8Ac6',}d)oVQ9z8H'-iayn
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 19 bb df c1 10 39 47 80 65 a9 2f e7 ca 97 a9 ab d1 4f 1f 60 87 ac 9a a8 f6 c2 d5 cf dc 32 53 ec 94 97 cf b8 76 6c bb 74 6f 6a 27 96 73 33 42 50 c7 03 10 a7 ff b4 07 7c fa a0 2a 3d e2 7c 6c 9c b6 eb f9 b0 5e f1 8d d3 3e 84 d6 7a c2 eb c9 1f 55 15 07 1f 68 b8 b8 9a 6a e9 64 4b f3 30 07 69 10 ed 72 58 0f 78 c8 c5 29 62 02 56 8a ea 6f a2 d0 38 91 93 4a 37 14 b8 f5 39 13 00 bb f7 20 35 90 2d ae d7 f4 94 06 05 8f 1c 8b 1f 07 6e a8 f7 17 46 a8 f6 f0 68 c5 16 fa 50 d1 72 46 e9 12 67 33 be f8 8c 04 b7 1e d7 62 51 0b 53 28 0c 8f 1b f1 20 ca 3e 94 6e f5 98 bb 37 2d cb 69 39 52 ab a2 32 9d f4 bd 2c 4e 68 a7 e5 77 07 87 5a 45 6c 6c ad ca bf e6 6c 4b 3c 2b 7d 45 f7 d9 90 77 8b 7f f2 f4 e2 c2 ae 3e 2c 28 5a 00 4f 1e c1 9f 10 d2 ec 46 6e b9 35 2f 58 38 9c 69 c1 72 98 c8
                                                                                                                                                                                                                                                                                                    Data Ascii: 9Ge/O`2Svltoj's3BP|*=|l^>zUhjdK0irXx)bVo8J79 5-nFhPrFg3bQS( >n7-i9R2,NhwZElllK<+}Ew>,(ZOFn5/X8ir
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: ab e2 4c 51 70 0f b9 fc 9d 6c 08 fd fe 2b c8 36 9a db 9e d5 26 d3 26 7f 98 c4 1b 6e ae 7d c0 f2 f3 b2 b3 a4 8e 91 df 11 f6 98 ac 30 ba e9 6b 43 30 f5 54 3b 80 5c a4 f5 0c a3 cb 06 80 f8 d9 b9 74 cc 66 2f 1d 47 09 76 ee 88 73 63 97 af ba 41 3c 09 58 81 9d d6 b8 8c d5 1f 90 8e 91 74 43 20 2b cb 5c dd ee 8b 26 4e d9 81 1b c1 43 c3 21 3d 5f a0 73 e6 a4 50 0f 5b 3e b4 95 4a 06 62 29 d6 cd e1 a7 a2 94 ec b3 7a 9a 9b 57 a5 6b 3e 9d 3b df bb 7b 18 30 40 c0 d0 45 b7 77 07 86 d1 b8 d9 ed 87 2c 81 77 66 d1 f3 81 fb a5 a5 6d 69 86 cf a0 d0 5a 8a 31 c9 71 47 ca de f7 1b dc 73 a3 4d 77 2c cb f4 96 d6 b4 e5 31 3e 13 71 d6 d7 16 84 41 16 9a 5b 1d 7f 91 ee 46 22 ff e6 16 b2 a1 fa 67 41 c2 da ac 75 06 9c 08 8e f4 75 d8 28 0f f8 44 5c 3f d9 10 3d 01 12 61 db 10 ed dc 4b 99
                                                                                                                                                                                                                                                                                                    Data Ascii: LQpl+6&&n}0kC0T;\tf/GvscA<XtC +\&NC!=_sP[>Jb)zWk>;{0@Ew,wfmiZ1qGsMw,1>qA[F"gAuu(D\?=aK


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    92192.168.2.649833104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC692OUTGET /wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 93330
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=102544
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.webp"
                                                                                                                                                                                                                                                                                                    ETag: "19090-622cda6c575f6"
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:35:21 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2440
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bJvjrhAj%2Bc%2FkNfytIMJ1ony0lHA8sJWflgeUIKag5G7MTph6Cpp8%2FX%2FDTmI8SXV3SvMa8Rkde2uanhqaf1mZ9sS%2FpDzJJUUtrZZ2MU6gYqTuEgw0K%2BQRLARiIz%2Bj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeecd6b43fa-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC284INData Raw: 52 49 46 46 8a 6c 01 00 57 45 42 50 56 50 38 20 7e 6c 01 00 d0 67 05 9d 01 2a 00 04 40 02 3e 49 20 8d 45 22 a2 21 22 a6 51 fc 60 50 09 09 67 6b 03 ce c8 fb c8 50 cd f3 bc a7 84 05 37 7a 5c 0c 14 e3 d8 03 66 50 33 14 1c 80 b0 e2 35 97 bf 59 bc 7b fd c3 fe 87 89 17 8d 7f 64 f5 15 fe 9d fe d7 cd df b8 b3 b0 ff a7 f6 00 fe 89 fd e7 94 ae 69 7e 85 f4 74 ff 5b c8 7f d8 9e a2 b0 94 b6 3f e1 d5 13 25 fe 1f 3f be ca eb c3 a9 6e 44 3e 3d 9f bf cb ff b5 e6 2f ff 87 b2 2f e3 3d 1c 3d 79 ff 4a f5 9b e0 67 6b f7 8d 2f f2 bf 20 3f 39 fe a7 fe 8f 83 3e 64 7e 7f fc 17 fa 5f fc 1f e5 7d d5 f1 e7 da ee a3 5f 47 fd 29 fd bf f4 1e 9a ff ea ff 57 f9 5d ea 7f e7 df cb 7f e5 ff 4d f9 7d f2 1d f9 8f f5 8f f7 9f e1 ff 25 7e 1e bf 3f f6 fb c8 7f 79 ff 8b ff 97 fd 7f b1 7f be bf 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFlWEBPVP8 ~lg*@>I E"!"Q`PgkP7z\fP35Y{di~t[?%?nD>=//==yJgk/ ?9>d~_}_G)W]M}%~?y}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: e7 96 4f a9 7b 09 fe 99 fd b1 fc b1 fa 6c ff 67 ff cf fc 5f 58 1f 60 ff f8 ff 79 f0 47 fd 1b fc 97 5f f2 fc 96 59 dc b3 e4 fe 99 f8 5f 1d 12 1e 9f 74 f4 e4 ae fa 3d fb ad c3 fb c6 37 99 c2 83 9a bd 74 18 2b 1c c9 0c 71 5c 7a 2e 7f ac 98 21 ee 20 50 0c 6f 52 0a 4c b9 9d 43 ef 9a 2d a1 86 1a 10 0d f9 26 bb 0a 48 27 c1 f5 fd 38 44 c5 b8 1f a2 3b e7 bb ff 49 18 16 5d ac 58 d6 c3 71 77 10 c0 e2 b7 9b 3c e4 30 30 6f ec b5 19 e9 d9 e6 7e be 74 7f e6 bc 87 ec 3e d4 d1 05 45 99 00 ec 8a 72 c0 b7 e5 88 3f 78 da 26 3e 36 7e 1c 5c d0 54 d2 e7 cf 59 59 9a 24 34 c0 a6 06 32 e9 c9 62 49 36 33 3e f0 46 cc 96 12 98 cf e0 66 03 81 9e 8d e9 0d f2 67 52 5a c5 b1 56 2c 0f 62 b2 1f 91 a9 07 05 1a 50 b7 eb fd 23 24 86 f6 45 5f d6 f4 87 61 9d c7 36 e2 85 5d 3c 13 54 7a c5 03 1b
                                                                                                                                                                                                                                                                                                    Data Ascii: O{lg_X`yG_Y_t=7t+q\z.! PoRLC-&H'8D;I]Xqw<00o~t>Er?x&>6~\TYY$42bI63>FfgRZV,bP#$E_a6]<Tz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 43 da cb 28 0d 95 f1 c3 4a ed cc e6 a2 c6 96 9b f2 d7 8e bd c6 e0 cc 3e 27 82 c8 25 d0 2a ff ca f2 31 0e 1c 1d 26 e8 30 ed ec eb 1f d5 9c 4d 97 bc 11 37 2d ba aa f9 68 27 ce c2 b7 f4 e9 8a f5 80 19 c0 d5 f4 9f ea bf da 7d 5d 03 c1 45 0c 05 e2 3b a4 86 df ce 7f 77 5e 68 6e 7a 02 65 35 ff a2 8f 42 c5 10 27 01 c2 7e 91 5e c5 fb a9 95 20 f8 71 24 03 b0 fc a6 bf ad e7 36 9f 14 6d 1f d8 cb ee 74 f1 e0 3b 87 84 1e 0a b6 dd e1 a6 42 22 ff 56 72 72 19 27 ff c8 1e 7d ff ff ee 22 40 4c ec e7 5e 8c 68 a0 42 1f 51 69 39 1b 64 1d ed 91 b0 63 3f df f4 14 88 58 08 ab cf a3 da ca d1 a1 46 29 18 f9 cb ca ef 4b e8 a4 a5 38 2d e3 36 33 c2 76 28 16 58 79 bf a9 9a a0 fa ea a8 27 dd 9f c2 1c d5 aa 2c e8 0e 1a ec ed 9a 26 96 f8 38 ee 40 80 c5 8a d7 99 a4 77 2f a5 98 37 94 e1 ce
                                                                                                                                                                                                                                                                                                    Data Ascii: C(J>'%*1&0M7-h'}]E;w^hnze5B'~^ q$6mt;B"Vrr'}"@L^hBQi9dc?XF)K8-63v(Xy',&8@w/7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 0c 8b 52 76 41 d2 c2 bf 96 02 fb c2 72 db 90 0b dc 25 df 82 eb 64 ef e2 67 57 b9 0d 60 34 9f 04 b1 e2 9a d9 80 99 75 11 b6 43 d1 61 43 33 a7 45 12 95 dc 84 a2 35 27 a4 67 80 fa 83 2c 36 9f b4 92 31 6a f3 51 ea 29 94 c8 f0 62 73 3a 76 df 3c 99 1a 74 c0 f9 9a 9a 08 72 d8 a6 38 05 26 db 1a 5a ae 8b 1e ec a1 85 6b 07 fd 68 ef f0 4f 26 fe 3b 62 f8 cd cc 26 a7 ad 67 0e 7a 9b f7 24 a4 78 8a 76 eb 30 23 5d 23 e1 71 13 a8 87 84 e9 ac d2 ff af 02 c1 c7 aa fa 3a e0 fc 04 fb 0e 95 e8 05 80 96 58 49 2c e7 17 96 d6 72 28 4c db 93 31 75 f4 b0 3f ee 60 f2 45 79 96 c7 19 d9 bb ed 29 6e e7 54 c0 c2 f5 8f 0d 11 f5 3e 8b 9a 92 65 da d4 6f 98 26 24 3a 92 63 bd e2 12 06 11 62 96 ec 21 ef cf dd 9b 9c e9 e2 37 ed af a6 1d c4 89 3f 5e f6 31 77 a3 a3 0b 12 a4 2b 4a 5e 38 4a 2c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: RvAr%dgW`4uCaC3E5'g,61jQ)bs:v<tr8&ZkhO&;b&gz$xv0#]#q:XI,r(L1u?`Ey)nT>eo&$:cb!7?^1w+J^8J,e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: f6 9d 20 74 1a dc 5b aa ba f5 43 4c 4a f7 4f f1 ab 3f 4a 3e 81 65 4a 29 09 52 a4 cb 20 0e 84 75 bd 7a 75 b5 cc 4e d5 d9 bd 75 61 41 0e 09 99 d5 b9 28 dc 89 56 31 a0 53 97 15 8a 5a b2 eb 38 82 e9 90 cb 1d 04 39 2b bf 82 44 c0 50 35 c1 38 ec e2 a4 45 b3 e7 ef 32 17 f0 15 9e 90 31 2f 21 95 3c 9f b9 00 89 6f bc dc 38 8e d1 20 52 79 1f b4 5c 1d 98 a0 2f b8 96 1d 47 84 c5 d1 24 9b df 8a 7c 8f ef 6e 5c ef 88 fd 59 f3 dc ca d4 01 42 1b 1c f0 b8 33 fb a0 30 28 c0 83 c5 bc a5 02 45 d6 a6 6d cb 78 18 38 1c df a6 de 36 3b 3e 80 88 a3 59 32 06 9c 26 50 a2 57 10 6c 13 18 2c 62 f7 d3 f0 bd c2 7d 4e b8 f5 0c 18 89 f1 e8 d4 8a 89 b9 2c 32 bb 36 80 37 d6 b4 30 db c5 c9 6a 2c 72 ec 6e 1a d1 9d 11 c5 c1 23 0b e5 88 e3 f6 af 2f d2 84 ef 0b 9b 62 97 dc 5e 75 8e 42 a8 ce 9c 94
                                                                                                                                                                                                                                                                                                    Data Ascii: t[CLJO?J>eJ)R uzuNuaA(V1SZ89+DP58E21/!<o8 Ry\/G$|n\YB30(Emx86;>Y2&PWl,b}N,2670j,rn#/b^uB
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 1c 15 9b 35 1d 0a b7 c1 5d 2f e8 9a 09 00 43 38 ca ac a0 f2 3c 21 e1 f9 ff 49 40 fd fd c9 9d 91 43 a6 73 fc d4 40 0e 9d 0c 79 c7 ac f1 aa ec ef 4c 24 e6 39 62 c9 8c 3b 1a e3 bd 5f 65 d6 82 76 ec 92 fc 95 f9 32 b1 e9 ff 3c 3b 1e 6d a2 f0 bb e2 00 be d0 f8 fb e9 72 5d 9f c2 8b 3b 7d 0b 1f ca 82 05 da e8 36 81 23 32 89 05 98 f2 35 31 96 f5 b9 f7 d6 d2 61 b2 14 cd 13 8b 43 78 bd 12 77 17 fc ca 5d 3c 5f 8b c5 e9 58 28 8b a6 8b d4 64 50 27 90 aa b0 f9 14 83 99 e4 c3 45 d9 dc c1 33 e3 85 06 a7 da ef 90 6d 90 c9 0f e7 cc 8f b3 54 2a 63 7d a0 6f 68 59 eb c9 a6 3c 53 ff 55 ba 1c e2 e5 3d 8e 40 dd 38 b6 49 22 5f ed 50 6f 9e 76 62 89 ca 20 f5 65 89 c4 1d 11 30 a4 05 59 7d 54 a1 16 81 94 82 76 28 53 e2 70 72 45 e1 05 18 3a b9 e4 f6 41 e1 50 bf cf 8e 50 45 cf 31 57 58
                                                                                                                                                                                                                                                                                                    Data Ascii: 5]/C8<!I@Cs@yL$9b;_ev2<;mr];}6#251aCxw]<_X(dP'E3mT*c}ohY<SU=@8I"_Povb e0Y}Tv(SprE:APPE1WX
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: bc 5f 66 3a 21 14 7c ff 11 2f 05 03 79 3d 7a 74 2d f9 3e 35 af bd f9 5c f0 97 70 ba 42 2e 3e b7 2e 0c 23 23 f4 74 41 0d 7c 9d 1f ac 4f 8d e9 4e f1 95 3b 81 09 83 c3 0f b3 d4 0e 45 29 6f 6b c5 f6 2f b3 59 d3 d6 63 0e b0 a2 22 77 f9 7c 38 44 b6 28 d2 e2 73 34 88 73 b6 59 bd b6 ca d0 41 4e b8 82 12 9b 3f 3a f5 9b 12 3b 7d f7 0f 06 70 09 84 f7 79 12 86 b0 77 5a 0f c9 5b d6 db 2d 4a ef 59 cc 2f 8f 5c e8 78 73 ee e7 77 2b 7a fc 7e 14 da cd 13 58 44 a3 d5 8e 05 4e b4 3f c6 91 14 7f 09 ef 20 e6 6d 66 60 59 19 f2 0c 7f 42 78 19 e4 9b e2 c3 dd 2b 8d 2f f8 40 46 ea dd 4d 88 a4 2e 34 27 ab d8 7c 3d ff 99 07 ac 4d 6b 3b d2 96 6c 0c 7c 06 06 f6 7d fb d8 24 db 67 ad 9c 71 bf 24 8d 57 c7 12 53 a8 b5 f1 d5 7f b0 30 15 30 67 58 5f a2 40 f9 96 f4 f3 56 7b c0 7e 62 3b a5 ad
                                                                                                                                                                                                                                                                                                    Data Ascii: _f:!|/y=zt->5\pB.>.##tA|ON;E)ok/Yc"w|8D(s4sYAN?:;}pywZ[-JY/\xsw+z~XDN? mf`YBx+/@FM.4'|=Mk;l|}$gq$WS00gX_@V{~b;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: a0 fa da e5 15 53 9b 21 5d 1e d3 f3 00 12 f4 de d0 57 ef 24 3a 78 8e 42 17 43 f7 1b e7 30 a9 09 e0 88 5e d7 da 59 84 ee 30 65 d6 34 a9 f9 7c bf ff 25 ad fb 6f 44 d3 bd 44 30 77 7a ee 3a 24 40 6e 43 28 02 8b 23 b4 c5 f4 6d 4f a2 2f 1c cc 59 9a 35 11 15 81 01 45 f4 a8 93 cb a8 8a be af 3b 3c 1d 8d 72 52 35 52 43 52 6c fa 82 0b bb 2c c4 a2 c0 c7 02 c0 b3 d7 b2 3b 9f d7 7f af 2d 86 f0 25 e3 09 c1 85 0a 15 4e 6e 6b 66 84 f3 d2 b2 5a c5 93 01 b5 3a f4 b3 5d 03 93 f9 8d 1b 38 28 cb e8 0a aa 66 7c 83 ba 44 db 87 db de af a8 9f 1b 6f 11 ab 9c bc 60 28 d5 60 80 7e f7 2f e5 3c 52 de 1f a8 71 87 67 cd 50 7e 7c b1 98 df 3f 70 58 ee b9 57 24 e7 b5 ac ec e4 cc 36 dd 91 19 c9 d4 e3 6f a9 40 9a 55 c1 26 f8 81 c4 a7 5c d1 f9 66 ef 2b 9b bc a8 de 33 44 bd f5 df 97 97 a0 15
                                                                                                                                                                                                                                                                                                    Data Ascii: S!]W$:xBC0^Y0e4|%oDD0wz:$@nC(#mO/Y5E;<rR5RCRl,;-%NnkfZ:]8(f|Do`(`~/<RqgP~|?pXW$6o@U&\f+3D
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: ec d7 12 66 6e 38 41 d4 89 d3 65 d8 bd 08 3b 00 ba 7d 4c 27 9f e4 4c d9 75 0d 1f e9 70 95 ed d6 7a 3c a5 3e 3f 9b ce 65 a0 f2 e2 44 da d0 47 f1 96 c7 80 90 82 97 58 1d e6 92 3b 16 01 03 3c 09 0d 4e 21 94 9a 76 63 f6 38 81 af 40 6b 4d 9e bd 17 c1 e3 ad fc 56 e0 b6 20 9b 02 d8 42 9e a2 4d c5 86 64 f8 0b 28 75 98 c9 b1 9f b8 5f 6f 3c 6f bd d2 d4 44 9a be 65 15 e4 07 44 91 e9 3f f9 72 2b 34 b3 e0 a6 cd a2 62 cf 81 63 84 c6 ad 56 d4 c5 74 31 98 40 19 35 29 fc 85 45 82 e5 d8 ab 9b ae 95 82 a6 20 9d db c9 7e 2a da 40 54 a5 0e 6e 66 a1 f0 ce 48 69 f6 86 dd 98 3b 30 aa 9c 96 11 1d 5d 1c e2 59 c9 bd 12 2a 76 8c 52 06 05 e4 ca a8 52 ba 40 7c 9e b0 99 3b cc 13 77 3d fd 3c ce 8f a1 1d 6b 9b 3f 47 69 fb df 80 af 7f 8a 9d 05 5d 10 97 50 d5 23 0c 55 87 1d 22 ff ff 5a 71
                                                                                                                                                                                                                                                                                                    Data Ascii: fn8Ae;}L'Lupz<>?eDGX;<N!vc8@kMV BMd(u_o<oDeD?r+4bcVt1@5)E ~*@TnfHi;0]Y*vRR@|;w=<k?Gi]P#U"Zq
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: c1 de c1 be 44 90 f1 c8 94 41 cc 3e a0 02 d4 1f b8 58 83 55 7f 94 a5 cc 54 9d db ac a3 41 81 e6 eb d8 4b 42 03 8a c8 c5 2b a6 3a f3 62 70 2d f9 6e 63 e6 b9 8e 7b b1 f3 c9 04 0b 6d aa 70 91 ac f9 0b e8 d4 78 e2 70 33 6a ec 93 b9 67 81 52 b2 0e c9 90 82 5a dc c2 16 ed ca 6a 41 64 21 5a 4d 03 84 d7 ba 87 07 7c 46 cb f9 5b 87 ce 69 60 83 6c 0c 40 6c cc 21 24 78 0d df 12 5d 46 6a 09 de d9 aa f2 df 8e c4 72 aa 61 0b ff fb 91 88 19 9b a5 f3 dc c8 8d d6 e6 40 60 3f 67 89 a4 f1 81 91 b6 5b f8 fe e4 e0 8c 82 6a e7 01 3b e2 b8 95 7b b2 7a 6c 0c bb 9b f5 15 a1 e7 c8 d3 c4 fb 60 0e eb cc f0 ee ca c7 d5 48 0a 66 98 59 fa 07 ee f7 6f 8e 97 e1 32 f8 d6 d6 a1 ba a0 c1 bd 59 cb 3c 3c 49 30 c2 8a fe 78 48 a6 86 de 8e c2 e7 30 52 90 79 e3 ea 92 f9 80 69 81 4e ff 33 5f 21 51
                                                                                                                                                                                                                                                                                                    Data Ascii: DA>XUTAKB+:bp-nc{mpxp3jgRZjAd!ZM|F[i`l@l!$x]Fjra@`?g[j;{zl`HfYo2Y<<I0xH0RyiN3_!Q


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    93192.168.2.649835104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:30 UTC673OUTGET /wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 36714
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:36:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "8f6a-622cdab8ab4e8"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2439
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nyiyf4VR3QRx8gUhQ9LWw8evpzTA2hj6HW7f9UdVCDXibLzVwRLQEHaKbvLrtgnCcRaF2OUv97MiI7IVuuO%2BQu%2BcPCmbdhReHHOi3Yx6aXvD99N9hGpe6lV7fNNp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5aeecd7f0f7c-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC546INData Raw: 52 49 46 46 62 8f 00 00 57 45 42 50 56 50 38 20 56 8f 00 00 90 76 01 9d 01 2a 00 04 ab 02 3e 91 48 9e 4b a5 a4 a2 a1 a3 f7 79 28 b0 12 09 65 6e 2d 0c d7 7e 3d c2 e3 d9 3f bb ec b7 f7 eb f3 fa 77 fc 5f fc fe ab ff ac ed 4d 91 07 f3 7a 05 f1 59 b3 af 24 74 d8 b3 ed df 7a bf 61 fa 59 a7 8f 2d e1 57 fe 3e d8 fe 7f fe f3 97 ef 24 fe 91 fe a7 ed ab d4 bf b8 1d f0 bf 6c 7d c0 bf 94 ff 41 ff 4f c8 fd b7 5e c0 5f ae df f1 3d 85 73 29 fa ab d4 93 fb 37 fb 0f 5a 3f f2 3d 17 3f 34 ff 01 ec 01 fa bd fe e7 d7 f7 f8 9f fa ff dc 7e 40 7b f2 fd cb fd 67 ec 2f e2 4f d1 0f d7 df f9 ff dd 3f 76 3b dc b6 ce 1b e4 af 33 ac 13 88 68 d6 80 58 7c 88 a1 b4 da d0 b9 8a fc d9 3f ff ff ff ff ff 64 bf f9 77 0f 8b ed 9e 89 01 52 90 ae 24 c9 fe ce ff 24 60 cf 22 e9 f5 bf ed 9e c3 ff c7
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFbWEBPVP8 Vv*>HKy(en-~=?w_MzY$tzaY-W>$l}AO^_=s)7Z?=?4~@{g/O?v;3hX|?dwR$$`"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 9d 9b 49 79 6d 79 bc 69 cb 67 78 bf ff d2 7e 9a 68 7c 7f cf 51 bd 85 7c d6 ee 3e a0 dd 13 6a 72 e5 7d 4a db 41 c9 b7 dd c3 ff e4 ca c5 ad 07 c8 86 63 1a ef 1d 30 cd d0 46 c7 dd 49 e7 e2 71 91 86 10 15 75 86 d2 8f 51 04 dd 4f 1b 15 60 f0 2e 7f e4 f8 ac c0 d9 eb 5a 18 16 6f 8f 36 e3 eb e5 de 49 e7 f5 5e e4 30 a1 ab 64 7c d7 fe 00 7a f2 26 95 f3 a0 39 af 77 69 84 c3 9b 02 2b 2f 0d d1 bf fd 3b d1 bf ff 7f 31 fc 2a af fe 3b f0 66 72 a0 80 4d 9e 8c a5 e1 d6 68 7f f9 ef ed ea b1 9c d5 31 70 9f bc 38 e9 c0 d7 3a 4e 8d fd 19 3e fb 3e d5 c0 ca 6a ff ff d2 7d f9 d6 d8 25 e0 0f 7f 80 35 f2 17 dd 8b 2c 9f 3b 48 1f 75 3f eb 2f b8 af 7f e6 e4 29 86 f8 91 17 9d ce 22 ee 47 95 9d d0 8b 84 57 43 b1 38 a9 44 be 53 ed 68 b3 65 66 fc 3a 7e 03 8c fc cc 3c 8b ed 67 77 75 d7 ea
                                                                                                                                                                                                                                                                                                    Data Ascii: Iymyigx~h|Q|>jr}JAc0FIquQO`.Zo6I^0d|z&9wi+/;1*;frMh1p8:N>>j}%5,;Hu?/)"GWC8DShef:~<gwu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 8b 79 5f fe 20 3f 90 17 fe 7b 67 7f f2 fb 5c 44 24 90 c7 c3 c2 fc 8e bf b4 5f da a7 48 8f 01 1e 68 33 58 5f f6 ae f8 cb d9 10 d7 8c be de 45 1a 23 4c d4 fb 4b ea b2 5f 05 ad ab fd 44 b8 11 9e 6e bf 1c 64 6c 38 bf e4 1c 59 2f 05 6b aa c3 51 c3 a8 70 ea 19 12 7d 3e e5 3d 1c 43 c0 2b ef 89 a4 d3 87 02 e6 53 13 b5 dc 9b 01 bc b0 19 ab b7 37 02 2c be 9a bd 7e 65 2c c8 a7 2c b8 89 99 da 24 d3 ec 88 a1 af ae fb 0d bf 11 84 ae 68 f7 b2 42 e6 ff d7 e7 26 60 89 4b 61 d8 b6 10 d3 9f 69 f8 9a c9 e9 3b 7f a5 ce 85 14 ce ba 0d 72 d7 c7 04 56 38 67 32 a3 cf 14 92 76 de 19 54 ca 2c b6 9e 1c a4 9b a4 a4 a0 ec 56 6c 73 7f d2 de 67 14 3c 99 f9 bb a6 ac 3e fc 1a 9f 60 0e 3c b2 c1 1b ef ff 5c e7 a2 0b 4b 95 19 ad e8 28 49 e8 ee c4 ee 4d 0b fb aa c4 73 fd e3 f9 d0 ef f0 9b 75
                                                                                                                                                                                                                                                                                                    Data Ascii: y_ ?{g\D$_Hh3X_E#LK_Dndl8Y/kQp}>=C+S7,~e,,$hB&`Kai;rV8g2vT,Vlsg<>`<\K(IMsu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 67 80 c9 9f b3 55 e7 17 2e c5 5d 12 48 2b 21 2d 8f 17 cf db 4d 62 7a 43 8a db d2 23 82 d3 e8 69 a1 9e d7 94 51 2f 62 80 f4 1c 96 6a d7 ce 38 05 b1 1b 03 a9 db df f1 8c 4e 79 b7 c9 73 9c 00 55 9e e3 33 24 0b c4 c4 a1 81 b8 97 6e 19 18 57 f2 c8 9d d7 58 48 2f 86 7e 1f 99 f7 1a a1 4d 29 9b a7 95 db dc 25 04 8b 4a 07 ee b0 99 9b 87 6b e4 c5 33 34 8a 72 20 49 6b 91 41 9d 63 3e 5e f2 60 29 83 91 56 f2 b8 de 9c b0 7d ba da c8 a1 33 66 5c 79 94 92 96 ab 11 ec 72 46 9c 09 55 2b e7 03 68 5f b4 b8 2c 88 e1 a2 f4 70 d1 f6 29 0e 92 f7 37 63 5c af 6a 2b 3b f1 91 6a fc 17 e7 78 58 31 b0 5e 4a ae 91 85 de 48 a0 b6 cc 65 61 5f d7 b4 51 65 5a cb 73 dc ef 14 c7 42 60 d7 9b a5 87 55 d7 e6 af 07 26 4f 2b db 7f e1 c0 5e a2 dd 34 68 a8 f4 79 cf 61 91 00 55 04 e2 bd 3e ef 66 e9
                                                                                                                                                                                                                                                                                                    Data Ascii: gU.]H+!-MbzC#iQ/bj8NysU3$nWXH/~M)%Jk34r IkAc>^`)V}3f\yrFU+h_,p)7c\j+;jxX1^JHea_QeZsB`U&O+^4hyaU>f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: bb 0b 16 22 07 21 56 cf 2e ce ae 00 11 3c 3d 77 ad a5 3e dc da a8 84 db 73 f8 2b d0 61 b8 05 fb f3 42 6e 33 b2 a6 64 95 59 9c dc 0d 5e b6 ae b6 4a 4f 36 d0 77 c0 63 c9 9d b4 ca 95 5f 31 b4 05 b1 d6 2e af 82 19 48 1f 81 49 a9 ce 91 af df a0 c8 1e 97 9f cf fc c5 b8 55 b2 50 6c dc d0 4e 5c c1 56 5c 50 99 d7 0d 5f 4b 28 09 13 19 8b 85 c9 02 6b 9a 41 8a 9c d7 a1 e5 36 b1 c5 48 79 79 ad e4 50 68 66 23 c9 98 d0 d6 5b 0a 74 2a ce bc 96 91 64 f6 fc d3 57 b2 50 62 b3 d9 61 16 e8 c3 d1 b1 11 a0 99 6b e9 f6 03 4b 59 18 80 2a d5 46 a2 e6 14 1b 2e a4 3a db 77 fd fd 87 c9 f3 fc 0f 9b 29 fd eb e2 22 9e 2e bb 91 28 66 63 27 e6 3b 82 ea e6 ce e6 54 e5 48 3b 1b 55 75 18 86 29 24 06 57 cd 9c 73 dd da ec 7f 85 fd b6 00 ec b6 a1 6a 5e 8a bb 85 25 5f d1 7d 85 eb 19 77 62 68 66
                                                                                                                                                                                                                                                                                                    Data Ascii: "!V.<=w>s+aBn3dY^JO6wc_1.HIUPlN\V\P_K(kA6HyyPhf#[t*dWPbakKY*F.:w)".(fc';TH;Uu)$Wsj^%_}wbhf
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: ed 41 0a c4 2a de 0c b3 75 4f 44 0c f7 95 ca 8b 45 a7 f0 e4 cb 33 45 54 87 69 1c 29 7c 5c 2d 27 3b 72 01 18 4d 8f bc 3c 2f 59 1b b9 f6 63 ec 4c 8d 1d 0b d5 fe b6 f5 c7 97 6e 9c 70 8e 7f 84 bb 70 f8 a1 5c e1 da 4f 0e df 18 16 25 e2 6e e1 ad 31 da aa 58 b6 40 15 0b f4 04 e3 05 4c 11 90 a4 bf 00 d5 31 ed 1e 4e b8 43 13 45 74 00 4f 8d b6 8d e9 f1 52 5c 5e 60 aa 72 39 18 d6 90 3a 0d 36 69 b4 4d 98 fd 51 36 c9 d4 f4 da 92 9d b5 c7 06 9c 7c 15 65 70 32 6c 88 f6 6b ae f4 e4 f9 23 44 0f be 74 18 73 ad 03 18 b2 eb 4a bf a8 0a 2e fe 26 d6 1c 95 13 38 69 fc 6f 56 58 05 ec 28 0a c2 6a 25 29 c8 fd 11 c4 2b f6 88 e3 03 77 0f 4e f2 46 5f 03 8e f4 64 45 10 a5 0d 04 dd 37 b6 d5 16 e8 0a 72 f8 49 0a c6 2a 8f fb ca 6b 56 76 e4 9a cb 68 ad bb e2 f3 d6 df 56 9d 19 27 12 92 9e
                                                                                                                                                                                                                                                                                                    Data Ascii: A*uODE3ETi)|\-';rM</YcLnpp\O%n1X@L1NCEtOR\^`r9:6iMQ6|ep2lk#DtsJ.&8ioVX(j%)+wNF_dE7rI*kVvhV'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 07 34 aa 4b a7 0e 1a b9 e8 c2 8d ac 9f 96 2d 1b 28 a6 e2 91 01 70 7d b8 9e cb ab ab 6d b0 d8 4e 22 95 97 aa b4 06 f3 79 f9 d1 d2 a0 ac 44 03 69 43 3e 72 20 54 02 30 78 c1 5f a7 17 fc 17 f8 50 b8 a5 78 f6 bf 5f ba 41 56 a2 d2 8a 1f 45 ad f3 7d a3 ae 1f 42 70 81 e9 d4 d7 aa cf 97 25 4e 12 46 8a 51 5f fa 87 f6 ca 04 1a 56 a6 6c ce e2 d5 67 59 90 3f bd 25 09 95 e2 26 0d e5 ed f8 fc fb f2 87 13 f7 62 7c 0c ec 49 0d 2d 0c f2 71 ae 27 86 7d 60 6f 03 3f 43 a6 bd 79 0d 06 9d 58 0a dc af 1d 6b bc 32 28 5c f8 b0 7a 3d 25 28 2b da 6f 35 a8 7a c1 5f 75 c6 5d 5d 46 78 25 9d fc f3 c9 40 57 05 27 3e 05 02 0a c5 bb 44 9f 92 58 cc dd ff 79 2a 84 f9 d7 c8 d6 91 df 26 31 8c 8f 8c da 59 11 55 71 27 e8 07 ee cc 94 0c eb f8 c7 07 b2 f7 53 fc c1 17 f1 65 33 ff 08 7c 2a 92 e9 b4
                                                                                                                                                                                                                                                                                                    Data Ascii: 4K-(p}mN"yDiC>r T0x_Px_AVE}Bp%NFQ_VlgY?%&b|I-q'}`o?CyXk2(\z=%(+o5z_u]]Fx%@W'>DXy*&1YUq'Se3|*
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: d4 2d ac a2 9c 91 a8 54 23 cd 33 28 7b 85 66 35 b7 4e 66 b8 c3 e9 b2 53 e2 c9 0e f6 0e 57 3c c5 0b 55 0f 3f de 2b 87 48 33 e6 88 ef f8 67 ab ca 49 c0 3f 3a 07 0e 81 bc 7f ba 9b 97 f3 3c 97 4e c1 2b 50 23 32 35 92 a9 83 43 bb 07 f7 3f b7 d4 8a 0c 0b 8e 7c 97 7b 56 7c ef e2 55 80 07 ca 71 d9 53 2d 2a 17 87 c6 09 47 95 ba 34 fa d1 bb 6e 85 e4 db b0 ce 93 00 26 9d 63 63 df 50 d8 eb 97 96 8f 3e 05 bb d1 fc 1d 84 ac b1 ff 14 44 70 81 ca 39 f9 b8 19 ee 2d 7a d4 62 75 e5 4b b1 a5 be 23 20 97 1c 58 5f 73 5f cd 72 cb 5c 88 59 51 be 45 3d 6e a5 30 5c a8 ef 9d 53 91 ba bc 1c 32 94 4d f6 00 1d bf b7 12 7f 09 14 11 d7 55 a9 d4 6b 5d 2c fb 5d 9c a3 0e ab ab 89 e7 df 2a b1 c3 17 c6 24 4a d3 73 22 dc c4 76 57 f4 f5 a8 90 2c 2d 30 bb 44 d3 fb ce 05 7b 3f 1c ed 5c 78 68 61
                                                                                                                                                                                                                                                                                                    Data Ascii: -T#3({f5NfSW<U?+H3gI?:<N+P#25C?|{V|UqS-*G4n&ccP>Dp9-zbuK# X_s_r\YQE=n0\S2MUk],]*$Js"vW,-0D{?\xha
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: 60 59 fd cb 32 3a b0 64 dc 75 e9 e2 66 df 4b 20 7c ff f2 26 fd 47 cd 54 13 58 87 c1 6a df 30 89 88 79 3e ad 65 7f dc 2a e5 80 b5 d4 b5 7e e9 0d b4 37 97 22 aa 09 6e ba 51 c5 81 02 64 63 5e 5f 02 1a f1 28 af a1 60 00 7e d9 a4 de 27 de d8 45 e0 78 e4 d0 da 26 0c 5b d1 4b 3f 83 61 1e 64 0b 89 15 98 ec b0 b1 66 8c bb a3 91 55 fb 0e 51 55 a0 c2 5a b2 79 2b 90 f4 72 e1 4d d7 b7 ba 64 63 80 41 64 88 61 5e e0 0a 49 75 bf 60 dc f0 e1 28 80 06 99 e1 74 ee 41 78 18 69 a1 ad b6 f1 d8 dc 9f f6 98 48 cd 1a 28 9f 15 84 7a e5 d1 e9 9e bf 56 82 f5 ab 6d 3f b2 77 e9 35 7a eb 18 1d fa fd b5 e9 67 af 64 0e d7 2a 05 2c 99 e2 8d d1 2d 6a 82 9c 8d 58 63 54 3b 3c b4 59 57 6f 63 91 87 8f bb 0b 22 1c 1b 60 4c bd 33 42 51 6e 28 42 f9 08 97 19 ec a2 1a b4 97 54 1b 41 8e 26 c1 5b a0
                                                                                                                                                                                                                                                                                                    Data Ascii: `Y2:dufK |&GTXj0y>e*~7"nQdc^_(`~'Ex&[K?adfUQUZy+rMdcAda^Iu`(tAxiH(zVm?w5zgd*,-jXcT;<YWoc"`L3BQn(BTA&[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:31 UTC1369INData Raw: cc 19 70 ac 2d 03 f6 2e 59 fa 3a c0 7a 31 1b ac 2c ba 1b ec fd 36 17 2c 95 f0 8c ff f1 7f 11 b7 d0 5a 63 7c d9 75 b3 d6 79 c4 a4 85 65 2b 19 02 63 c1 9f 1c 8b c9 4e f1 a9 c2 8a 42 52 da c3 de bf c6 a1 1e d0 1b ca a8 58 1a ce 97 ec aa 6f 90 ef 6b 8c dd e9 e1 aa ce 11 c3 c4 3e 08 76 34 34 40 9e 50 29 a8 50 e4 18 7f 4b 60 7a af 28 4c c6 b3 f0 35 6c 96 d9 27 6c 14 2c ef f0 7f d0 71 e5 be 8a d2 cb 2f d5 d5 f2 5f 05 c1 51 c7 68 76 ff 5b ce e6 02 5b 91 fa 93 d2 8e 7e 0a f7 96 70 6a 4e 00 c0 ab d4 06 fe 3f 26 94 42 6f 74 81 e6 2b 45 7e b2 7f 2e 69 1d c5 f3 87 f4 27 37 94 90 df b6 76 b6 e5 a6 fc b9 5a ea b1 46 9f 94 69 d6 23 19 4c d1 ca 76 2b 00 9f 27 85 09 88 dc cb 75 d3 1a 1e 19 06 03 e0 bd 5a bb 60 ec ab 84 e8 32 ba 10 35 72 8e 70 95 d5 28 02 71 47 c9 8d 35 17
                                                                                                                                                                                                                                                                                                    Data Ascii: p-.Y:z1,6,Zc|uye+cNBRXok>v44@P)PK`z(L5l'l,q/_Qhv[[~pjN?&Bot+E~.i'7vZFi#Lv+'uZ`25rp(qG5


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    94192.168.2.649841172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1444OUTGET /logos/authors/thumb_20240614160338_author-gabriel-osorio-mazilli.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 53556
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=79412
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "d55a69549ebeda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 14 Jun 2024 21:03:39 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 543626
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afc2e694326-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC835INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 fa 08 02 00 00 00 6b 88 9f 6f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 d0 de 49 44 41 54 78 da ec 9a dd 73 dc 56 15 c0 75 3f 24 5d 49 de b5 63 c7 89 6b 27 a1 64 62 42 12 de e8 1b d3 01 9e a0 0f fd 4f 80 bf 21 03 fc 03 f0 c0 03 03 1d 5a 86 17 3e 9a 26 81 a4 94 8f 94 36 43 d2 b2 6e 3e 1c d2 36 71 1c a7 4d 13 db d9 5d 69 b5 fa bc 9f 9c ab b5 93 d2 0c 03 cc 84 cc 64 c9 59 59 ba ba f7 dc a3 23 dd df 9c 73 a4 b1 63 9e ca b6 68 ad 8d d9 de 1e 74 fe 6b 75 2b ff a4 7c 7f ae d6 52 6b ae b5 f8 8c 8e 6d 6d 8b 31 db 43 e3 28 8e 79 2a 4f e5 7f 20 d4 f9 3f 16 e3 68 e4 20 db 6a f6 4a a9 22 cf 82 20 a0 ae f7 69 b5 32 4f 8b bc c0 d4 25 18 11 e2 0a 29 95
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRkosRGBgAMAaIDATxsVu?$]Ick'dbBO!Z>&6Cn>6qM]idYY#schtku+|Rkmm1C(y*O ?h jJ" i2O%)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 32 46 0f 92 44 4a d1 d8 40 71 3c 80 f0 53 d6 35 e7 1c f8 02 84 18 63 5a 6b 60 4b 29 85 10 01 74 aa 9a d7 5c 30 df 6b 4d 84 5c 48 18 aa eb 1a 94 a3 28 90 4a 33 e6 0b c1 6f ae dd fc fb 95 e5 bf 75 96 96 2f 5d 2a d2 6c cf c2 9c 1f b4 10 b2 0e 03 59 c6 a0 f1 ab b4 c6 0a 2c c0 a2 e1 01 2b a9 d6 56 56 4e bd 76 ec e5 97 5f 3a 7f ee af 49 9a 04 8c 41 10 8a 93 64 b3 db 67 cc 03 fc 10 c6 40 00 af 05 a1 14 63 9c 0e d2 64 30 d8 39 33 a3 94 8e 93 98 36 21 0a 94 a4 92 fd fe 00 14 5d 17 14 29 10 16 85 01 70 03 60 61 62 69 d0 da a9 1b 31 c6 d9 b9 73 26 0c d8 70 98 f3 86 ad 30 0c 80 c2 a6 fc 32 d1 44 08 16 36 36 37 ae 00 62 97 2e 47 8c ed db b7 07 61 6f fb e5 d1 aa 8d 53 b1 35 3e 60 35 89 48 21 44 7b bd de a9 e3 c7 7f f3 eb 5f 9e 3d 77 36 19 c4 2c 08 60 b9 8a b2 04 1d a0
                                                                                                                                                                                                                                                                                                    Data Ascii: 2FDJ@q<S5cZk`K)t\0kM\H(J3ou/]*lY,+VVNv_:IAdg@cd0936!])p`abi1s&p02D667b.GaoS5>`5H!D{_=w6,`
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: a0 15 45 5a eb 5e 1c db 70 d2 08 21 14 db 9a 1a 6b b5 55 d4 d7 35 d7 da 90 7f 70 73 ad bf 96 1c c5 bd ab aa 9f 33 73 ce b9 f7 ee dd f7 cb f6 da 1b c0 80 81 60 63 25 51 3e 44 44 ca d7 28 82 44 f9 13 22 25 f9 10 44 40 21 52 a4 10 05 09 09 11 20 22 89 02 08 4c 00 1b 03 02 2c ec 60 04 ca 43 3c 9c 80 00 63 e3 07 d8 5e e3 65 bd 0f bc f6 dd fb 3a 33 d3 dd a9 ea d9 73 ef e2 f5 7a bd de b5 b8 4e 9f 39 7d 7a ba 6b aa eb dc f9 dd aa ea ea 9a a3 35 23 86 35 87 33 ba 91 ab 32 3b 6a 5a 6b d2 a4 00 63 cc de 09 25 a3 0d 00 98 37 33 41 04 76 e4 0b 67 61 46 44 0c cd 9c 72 55 79 ad c9 39 db 47 01 5c 56 aa f8 69 c0 54 4c a9 54 f6 d6 e6 98 08 40 10 a7 80 f9 0c 6f 26 bb e7 9e 6f fd dd bb df fd d8 4f 1e 1e b0 a5 54 7a d9 61 eb a5 35 85 cf 52 4a 79 06 8e 17 b7 3c cc 9b 8d a2 9b
                                                                                                                                                                                                                                                                                                    Data Ascii: EZ^p!kU5ps3s`c%Q>DD(D"%D@!R "L,`C<c^e:3szN9}zk5#532;jZkc%73AvgaFDrUy9G\ViTLT@o&oOTza5RJy<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 52 12 42 22 21 40 ec a6 53 40 fe 04 6b 1d 20 0c 01 39 33 6c 1a ca 06 36 55 95 47 24 6b 74 c9 0a 44 83 99 8d 98 0f 3e b1 5c 6d 97 b2 e0 55 1b 13 bb 0e 8b 5d 66 fe a4 b2 af 6a e6 2c 47 2f 36 d6 0e 5b 46 2b 6b 1c 5c 45 50 83 81 06 95 f7 ed 3b b0 30 37 7f f2 f8 f1 37 fe fa 0d 40 c8 93 6f fd a8 a9 00 eb f2 03 0a 1b 87 ba b8 c6 9a 39 ef b0 51 36 4f 9f 07 c0 fc 08 c3 87 3f f4 81 3b ef bc 83 21 c2 3b 32 c3 3e 0c db 3e 6e 28 50 c4 ed 18 d9 32 0e b9 75 6c a7 c4 16 95 50 a7 12 3f 5d 7c e5 e0 8c 33 9a 1b 75 70 a3 ba 32 9a c4 7f 22 4d c5 a9 32 04 c6 18 be 86 48 37 55 95 18 0f 6d db d4 55 ea 5a 20 2c de bd 22 6d da 76 4a 44 80 d0 f6 bd 35 cc 0c 87 8c ab b9 c9 d8 14 87 6d 3c 1a e5 28 fb 39 31 43 f0 4e c0 da b6 5c 03 51 15 42 2c 9e 1c 59 2b 41 fc 2e 36 ce 64 71 ee a3 52
                                                                                                                                                                                                                                                                                                    Data Ascii: RB"!@S@k 93l6UG$ktD>\mU]fj,G/6[F+k\EP;077@o9Q6O?;!;2>>n(P2ulP?]|3up2"M2H7UmUZ ,"mvJD5m<(91CN\QB,Y+A.6dqR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 4d e5 4c 54 d5 81 e9 25 18 ce 93 22 71 b4 ac 2d 21 8d 8e eb b6 53 29 86 a6 49 45 9e f9 71 c3 1a 34 c6 bc cc 3e 16 d2 64 61 c2 d1 b5 3a f8 f5 ae 9f 34 81 f9 17 53 28 1c ba b6 f3 55 80 14 c5 30 1b 41 62 65 8d 0f 4e e5 3c 1a 8f 44 a5 81 4a 1c b5 3a 76 ea 07 0f 3e fe e8 89 a7 d6 da 29 1a c7 62 cd 6f db 76 e8 da 43 1c c2 b8 e1 35 6f 98 1b 8d 7f fb cd bf f3 fa 37 dd 98 32 aa 3c 0b e8 5e 4a d9 8a c0 4a 33 fa e1 c2 2b 05 2c 61 3b 13 08 10 b9 c1 96 ee 9d 6f 7f db 5d 77 7d 45 01 f0 d6 1b 22 68 ad 79 1c 41 02 d6 de 4a 74 91 1b 4c c9 bb 37 9c 2e 5c 59 b3 77 71 7c 68 cf 8e 7d 8b 73 93 c6 7b 44 af 89 8f 12 05 50 29 c5 9c 29 65 89 57 66 2e 4a 40 16 63 52 b3 74 97 f5 b2 f7 c2 a4 3c d4 a7 bc b2 2e d1 a5 6a 54 33 2d 47 3a 98 92 f1 74 7a 69 59 19 93 01 86 3d 1f e1 5b 12 82
                                                                                                                                                                                                                                                                                                    Data Ascii: MLT%"q-!S)IEq4>da:4S(U0AbeN<DJ:v>)bovC5o72<^JJ3+,a;o]w}E"hyAJtL7.\Ywq|h}s{DP))eWf.J@cRt<.jT3-G:tziY=[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: e2 de 01 14 31 a4 2e a9 16 72 60 39 15 cb b6 f1 f3 35 dc 5d 94 65 f6 c6 33 05 bb ed a4 f2 93 27 4e ae 75 bd 42 cd da f3 89 27 8f 1d 79 f4 d1 03 7b f7 ee da 7b 00 54 54 39 2a b5 85 36 a7 f5 f3 c3 22 97 72 59 79 7f e7 25 8b 72 39 af 73 33 93 ef de ef ff e0 63 1f fb c8 f2 ea 4a d3 34 a5 37 33 9e 72 c9 24 d6 da 97 7c 02 dd b3 2a 83 4c ce 6c 1f 57 fb 16 27 bb ca cd 34 2a 6a 15 1d c1 c0 12 4a ba 28 70 41 ca 39 6d e8 4b 03 a4 20 82 82 e1 5c b0 54 ac 24 b7 4b 7a 5d 56 28 0a 8e 6b 22 2a e2 c3 66 b2 61 d1 61 39 45 03 4a 97 b0 aa 50 66 81 67 70 2e 32 ee 49 b1 1d 9c ab 43 ce d3 92 16 61 66 df 52 b0 9b ce fe f3 30 0b 2e 7c 36 d3 8e 39 0e 34 79 10 42 08 05 6f 3a f7 2a c5 ca b9 9d 82 6c 95 af dd 77 f4 d8 f1 ef 3d 7c a4 a7 3e 4a 6c 76 fd c1 07 ef ff e0 87 3e f4 8e 77 8e
                                                                                                                                                                                                                                                                                                    Data Ascii: 1.r`95]e3'NuB'y{{TT9*6"rYy%r9s3cJ473r$|*LlW'4*jJ(pA9mK \T$Kz]V(k"*faa9EJPfgp.2ICafR0.|694yBo:*lw=|>Jlv>w
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 0f 68 5e d0 4f 7d 5c de 4f 85 0c 9e f3 7d 3f fc fe 9d 77 dd b9 26 bb ad 38 0c 0d ce 8f b5 36 04 8f 08 31 ab be 8f a2 4c ac 31 44 a1 e4 df cd a2 14 52 48 53 06 15 63 bf 11 be 17 3f ff 1c 6c 93 02 e9 9d cd 9c 52 dc dc bb 3d 8b 39 dc 90 8c 8a e2 e1 1a 86 73 1e 2f 7a 08 b5 17 a4 70 9b 0c f7 48 d3 88 5a 22 34 96 47 49 cf 82 b0 05 9e 67 db 80 c5 c7 57 85 7f fa 3f ee ae ad c7 92 9b 08 d7 c5 dd 33 d9 00 21 84 8b 08 90 ff ff 17 40 bc 01 2f a0 ac 12 f1 00 22 17 85 dc 14 45 b9 90 ec 66 72 ba ed aa 8f 76 55 bb 4f 36 b3 93 89 c2 6a 67 45 c9 d3 ed b1 dd b6 fb b8 4e dd 5c e5 03 08 4b f6 cc d1 24 5d e6 65 7c cb ae 49 20 8f 70 73 2f e0 19 db ae f5 6f 5f 7a e1 e5 5f fc 74 0a 6d 46 e7 0b 78 db 54 d4 2f 1e 7c f1 c7 3f fc 3e 4d 18 a0 e6 df 79 9a c8 b3 2b bc 1f 96 85 91 06 dc
                                                                                                                                                                                                                                                                                                    Data Ascii: h^O}\O}?w&861L1DRHSc?lR=9s/zpHZ"4GIgW?3!@/"EfrvUO6jgEN\K$]e|I ps/o_z_tmFxT/|?>My+
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 d5 eb 1a 04 ac 11 08 e6 68 86 d6 e5 28 58 23 74 a0 80 90 b2 5a 9f b8 35 6b fd 11 f7 6a b0 2d 21 4a f3 10 1b 0f 66 ba 25 e0 11 c3 e1 8e 54 09 e2 c3 f9 21 21 ed 73 60 90 30 a7 73 c4 65 91 1e 90 78 31 eb 06 11 6f e9 eb 4a f0 d7 ee df ff ea cb ff dc ad 8d b4 d0 35 f8 c1 ee 59 f8 de 25 bc df a5 ae cb 3b ef bc 53 9b 81 16 6b 75 d3 9f 7b 1b 43 85 3b c4 6c 11 e1 08 ac f8 5a cb 54 54 53 d6 06 bc 9a ad b5 31 e6 43 a7 73 e9 dd 0a b1 ba 30 49 6e 86 18 10 32 32 11 fb d8 5b 49 39 f1 7c 56 11 05 04 63 54 87 0f 75 0a e6 f6 ad f7 08 e5 ce 08 9c 44 af 8f e6 c4 0c 16 60 6c bb 0c 6d 17 2c 92 7a a2 99 0d a2 63 f0 8a b1 49 9f 96 d1 14 15 b3 fb 41 bd 04 84 bc a7 d5 dd 89 9a d7 d0 0a 76 7b 69 29 53 28 c5 17 11 4b ab 8d a4 d6 f6 dc 5c 4e ad 79 6b 6f be f1 af ed 98 c9 e7 7f f2
                                                                                                                                                                                                                                                                                                    Data Ascii: eh(X#tZ5kj-!Jf%T!!s`0sex1oJ5Y%;Sku{C;lZTTS1Cs0In22[I9|VcTuD`lm,zcIAv{i)S(K\Nyko
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 52 20 dd 6a 6f 60 76 d7 0a 6f 2b d9 b5 fc 00 d5 dd be cc a3 e4 c8 d0 f0 02 ad a1 c8 cf 45 c3 f0 43 69 3b aa 6b dd ec 83 e4 1b 60 48 3b c9 6b 34 ec 87 83 71 30 07 dd 21 a7 36 26 92 ed 77 7e 38 46 2c 38 1b 54 89 8e 9a 7e 15 d0 f0 1a 84 06 12 79 32 b9 f1 2d cc f5 4b 01 7d 30 5d df 3d 67 b4 1c 2f d5 a7 e7 cd dc 1b 9d 19 83 e6 f4 c7 88 3a 04 06 04 1f 8f 61 04 2a e2 b9 f9 14 ef ce 64 2a aa d3 05 07 72 2f 15 3a 87 3a 62 cd cd b6 e3 e3 7f f3 ca 2b b7 3a 97 3f 6d 19 2b 5f f1 a6 23 fc cf f0 3f 58 4a 11 8b 93 f6 ed 7e 80 67 04 52 81 14 00 b1 a8 96 24 57 29 d7 64 84 7c 29 45 f2 77 22 e2 60 59 6b 0b ab 24 62 f2 c0 07 89 47 00 32 78 61 49 4b 16 84 1c 22 1e f5 ec c8 e5 1f 21 b2 66 c6 90 32 e9 ee 83 e5 92 02 57 3c ea 90 7e 97 f0 c4 1a 51 5b ba 63 48 91 44 c0 5c ee e3 db
                                                                                                                                                                                                                                                                                                    Data Ascii: R jo`vo+ECi;k`H;k4q0!6&w~8F,8T~y2-K}0]=g/:a*d*r/::b+:?m+_#?XJ~gR$W)d|)Ew"`Yk$bG2xaIK"!f2W<~Q[cHD\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 31 d2 8a 80 98 8d 62 5d 2b c3 e1 f3 97 af a4 33 f8 b0 1b d6 f1 ae 94 ef a1 4f e9 fb 32 ce 9f 3d eb bd ad ea c6 f8 b0 3e 19 d5 ad b1 ed 41 45 02 6e 7b 2e 48 1a a3 15 a2 4f 12 ed 5a a9 3c cb 78 aa b7 a5 72 1d 45 93 ea 49 2d 08 8d 2f 7b 9b f7 e6 f5 ce ac 7d b8 3b 6d ac db ab da d9 ac 22 24 66 84 39 6a 85 16 21 86 f9 6c 8a 92 db 92 cc ad b7 b0 17 c9 e0 34 38 d0 88 8a 93 52 31 ba 3a 18 ad 14 65 06 a2 92 3a 06 87 6a 47 34 46 cf 79 ec 99 0f 8c 0a 26 51 6d cb 30 2a 49 0c c6 35 98 8a 72 13 82 e9 e6 db db 7b b3 ba 15 c5 70 71 3e 6d d3 6d ed cd a6 c6 01 c5 a3 b3 f3 b6 13 1c 2b a4 c8 3e 45 6f 4b 8b 3c 2b 4b ae 69 94 94 cc 3a cb f7 ab d6 ba 47 d3 ea ca 85 8b a3 b2 08 81 48 a9 d2 76 6f bb 2e fa 20 38 c0 ee 7a a0 4f 9f 3d fb 73 e9 e3 bf a4 86 f5 b3 23 77 28 fd c4 cb af
                                                                                                                                                                                                                                                                                                    Data Ascii: 1b]+3O2=>AEn{.HOZ<xrEI-/{};m"$f9j!l48R1:e:jG4Fy&Qm0*I5r{pq>mm+>EoK<+Ki:GHvo. 8zO=s#w(


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    95192.168.2.649840104.17.111.2234436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC544OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 1527
                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afc2b8541ec-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC884INData Raw: 33 61 30 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                    Data Ascii: 3a00!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                                                                    Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                    Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                                                                    Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                                                                    Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    96192.168.2.649839172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1403OUTGET /Scripts/stocktooltip.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 2259
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=3422
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "c8c528c34380da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:39:08 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729410
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afc5c5c0f8c-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC820INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 69 6e 64 53 74 6f 63 6b 54 6f 6f 6c 54 69 70 28 66 61 6c 73 65 29 3b 74 72 79 7b 76 61 72 20 70 72 6d 3d 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 3b 70 72 6d 2e 61 64 64 5f 65 6e 64 52 65 71 75 65 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 42 69 6e 64 53 74 6f 63 6b 54 6f 6f 6c 54 69 70 28 74 72 75 65 29 3b 7d 29 3b 7d 0a 63 61 74 63 68 28 65 72 72 29 7b 7d 7d 29 3b 6c 6f 61 64 43 6f 6d 70 61 6e 79 48 6f 76 65 72 44 65 74 61 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 70 72 65 66 69 78 2c 73 79 6d 62
                                                                                                                                                                                                                                                                                                    Data Ascii: document.addEventListener("DOMContentLoaded",function(){BindStockToolTip(false);try{var prm=Sys.WebForms.PageRequestManager.getInstance();prm.add_endRequest(function(){BindStockToolTip(true);});}catch(err){}});loadCompanyHoverDetails=function(prefix,symb
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6c 54 69 70 49 73 4f 70 65 6e 7c 7c 21 65 6c 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7b 74 6f 6f 6c 54 69 70 49 73 4f 70 65 6e 3d 74 72 75 65 3b 24 28 22 2e 68 6f 76 65 72 44 65 74 61 69 6c 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 65 6c 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 76 61 72 20 79 50 6f 73 69 74 69 6f 6e 3d 65 6c 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 32 30 3b 76 61 72 20 78 50 6f 73 69 74 69 6f 6e 3d 35 3b 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 69 6e 6e 65 72 57 69 64 74 68 28 29 3e 33 36 35 29 7b 76 61 72 20 6e 61 74 75 72 61 6c 4c 65 66 74 3d 65 6c 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 76 61
                                                                                                                                                                                                                                                                                                    Data Ascii: lTipIsOpen||!el.hasClass("active")){toolTipIsOpen=true;$(".hoverDetails").removeClass("active");el.addClass("active");var yPosition=el.offset().top-$(window).scrollTop()+20;var xPosition=5;if($(window).innerWidth()>365){var naturalLeft=el.offset().left;va
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC70INData Raw: 74 61 69 6c 73 2e 61 63 74 69 76 65 22 29 29 3b 7d 7d 29 3b 64 65 62 6f 75 6e 63 65 28 68 6f 76 65 72 44 65 74 61 69 6c 73 54 6f 6f 6c 74 69 70 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 28 29 2c 31 35 30 29 3b 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: tails.active"));}});debounce(hoverDetailsTooltipScrollHandler(),150);}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    97192.168.2.649842172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1407OUTGET /Scripts/libraries/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"543cce54380da1:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729428
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afc8a33443e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC879INData Raw: 36 31 38 36 0d 0a 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                    Data Ascii: 6186/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'functi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 29 2f 2e 74 65 73 74 28 72 20 2b 20 73 20 2b 20 70 29 20 3f 20 65 20 3a 20 6e 28 6f 28 65 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 20 7b 20 72 65 74 75 72 6e 20 31 31 20 3d 3d 3d 20 65 20 3f 20 70 65 20 3a 20 31 30 20 3d 3d 3d 20 65 20 3f 20 73 65 20 3a 20 70 65 20 7c 7c 20 73 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 20 7b 20 69 66 20 28 21 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 72 28 31 30 29 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3a 20 6e 75 6c 6c 2c 20 6e 20 3d 20 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 7c 7c 20 6e 75 6c 6c 3b 20 6e 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: (auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function p(e) { if (!e) return document.documentElement; for (var o = r(10) ? document.body : null, n = e.offsetParent || null; n ===
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 72 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 3b 20 72 65 74 75 72 6e 20 72 5b 6f 5d 20 7d 20 72 65 74 75 72 6e 20 65 5b 6f 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6f 20 3d 20 32 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 20 6e 20 3d 20 6c 28 74 2c 20 27 74 6f 70 27 29 2c 20 69 20 3d 20 6c 28 74 2c 20 27 6c 65 66 74 27 29 2c 20 72 20 3d 20 6f 20 3f 20 2d 31 20 3a 20 31 3b 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 2b 3d 20 6e 20 2a
                                                                                                                                                                                                                                                                                                    Data Ascii: ment.documentElement, r = e.ownerDocument.scrollingElement || i; return r[o] } return e[o] } function f(e, t) { var o = 2 < arguments.length && void 0 !== arguments[2] && arguments[2], n = l(t, 'top'), i = l(t, 'left'), r = o ? -1 : 1; return e.top += n *
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6f 64 65 4e 61 6d 65 20 3f 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 20 3a 20 7b 7d 2c 20 64 20 3d 20 73 2e 77 69 64 74 68 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 7c 7c 20 70 2e 72 69 67 68 74 20 2d 20 70 2e 6c 65 66 74 2c 20 61 20 3d 20 73 2e 68 65 69 67 68 74 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 70 2e 74 6f 70 2c 20 66 20 3d 20 65 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2d 20 64 2c 20 68 20 3d 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2d 20 61 3b 20 69 66 20 28 66 20 7c 7c 20 68 29 20 7b 20 76 61 72 20 75 20 3d 20 74 28 65 29 3b 20 66 20 2d 3d 20 6d 28 75 2c 20 27 78 27 29 2c 20 68 20 2d 3d 20 6d 28 75 2c 20 27 79 27 29 2c 20 70 2e 77 69 64 74 68 20 2d 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: odeName ? c(e.ownerDocument) : {}, d = s.width || e.clientWidth || p.right - p.left, a = s.height || e.clientHeight || p.bottom - p.top, f = e.offsetWidth - d, h = e.offsetHeight - a; if (f || h) { var u = t(e); f -= m(u, 'x'), h -= m(u, 'y'), p.width -=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 69 67 68 74 3a 20 72 20 7d 3b 20 72 65 74 75 72 6e 20 67 28 64 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6e 6f 64 65 4e 61 6d 65 3b 20 69 66 20 28 27 42 4f 44 59 27 20 3d 3d 3d 20 6e 20 7c 7c 20 27 48 54 4d 4c 27 20 3d 3d 3d 20 6e 29 20 72 65 74 75 72 6e 20 21 31 3b 20 69 66 20 28 27 66 69 78 65 64 27 20 3d 3d 3d 20 74 28 65 2c 20 27 70 6f 73 69 74 69 6f 6e 27 29 29 20 72 65 74 75 72 6e 20 21 30 3b 20 76 61 72 20 69 20 3d 20 6f 28 65 29 3b 20 72 65 74 75 72 6e 20 21 21 69 20 26 26 20 79 28 69 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 72 28 29 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: eight: r }; return g(d) } function y(e) { var n = e.nodeName; if ('BODY' === n || 'HTML' === n) return !1; if ('fixed' === t(e, 'position')) return !0; var i = o(e); return !!i && y(i) } function E(e) { if (!e || !e.parentElement || r()) return document.d
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 20 76 61 72 20 70 20 3d 20 76 28 6f 2c 20 6e 2c 20 72 2c 20 69 29 2c 20 73 20 3d 20 7b 20 74 6f 70 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 74 2e 74 6f 70 20 2d 20 70 2e 74 6f 70 20 7d 2c 20 72 69 67 68 74 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 72 69 67 68 74 20 2d 20 74 2e 72 69 67 68 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 2c 20 62 6f 74 74 6f 6d 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 74 2e 62 6f 74 74 6f 6d 20 7d 2c 20 6c 65 66 74 3a 20 7b 20 77 69 64 74 68 3a 20 74 2e 6c 65 66 74 20 2d 20 70 2e 6c 65 66 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 20 7d 2c 20 64 20 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e; var p = v(o, n, r, i), s = { top: { width: p.width, height: t.top - p.top }, right: { width: p.right - t.right, height: p.height }, bottom: { width: p.width, height: p.bottom - t.bottom }, left: { width: t.left - p.left, height: p.height } }, d =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 27 20 3a 20 27 74 6f 70 27 2c 20 64 20 3d 20 72 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 2c 20 61 20 3d 20 72 20 3f 20 27 77 69 64 74 68 27 20 3a 20 27 68 65 69 67 68 74 27 3b 20 72 65 74 75 72 6e 20 69 5b 70 5d 20 3d 20 74 5b 70 5d 20 2b 20 74 5b 64 5d 20 2f 20 32 20 2d 20 6e 5b 64 5d 20 2f 20 32 2c 20 69 5b 73 5d 20 3d 20 6f 20 3d 3d 3d 20 73 20 3f 20 74 5b 73 5d 20 2d 20 6e 5b 61 5d 20 3a 20 74 5b 54 28 73 29 5d 2c 20 69 20 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 20 3f 20 65 2e 66 69 6e 64 28 74 29 20 3a 20 65 2e 66 69 6c 74 65 72 28 74 29 5b 30 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 20 74 2c 20 6f 29 20 7b 20 69 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ' : 'top', d = r ? 'height' : 'width', a = r ? 'width' : 'height'; return i[p] = t[p] + t[d] / 2 - n[d] / 2, i[s] = o === s ? t[s] - n[a] : t[T(s)], i } function C(e, t) { return Array.prototype.find ? e.find(t) : e.filter(t)[0] } function N(e, t, o) { if
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 20 3f 20 27 66 69 78 65 64 27 20 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 20 65 20 3d 20 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 20 65 29 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3f 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 20 3a 20 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 2c 20 6e 20 3d 20 65 2e 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                    Data Ascii: tions.positionFixed ? 'fixed' : 'absolute', e = P(this.modifiers, e), this.state.isCreated ? this.options.onUpdate(e) : (this.state.isCreated = !0, this.options.onCreate(e)) } } function W(e, t) { return e.some(function (e) { var o = e.name, n = e.enabled
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 3a 20 21 30 20 7d 29 3b 20 76 61 72 20 72 20 3d 20 6e 28 65 29 3b 20 72 65 74 75 72 6e 20 4d 28 72 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 20 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 20 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 20 3d 20 72 2c 20 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 3d 20 21 30 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 49 28 29 20 7b 20 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 7c 7c 20 28 74 68 69 73 2e 73 74 61 74 65 20 3d 20 46 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 20 74 68 69 73 2e 73 74 61 74 65 2c 20 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: : !0 }); var r = n(e); return M(r, 'scroll', o.updateBound, o.scrollParents), o.scrollElement = r, o.eventsEnabled = !0, o } function I() { this.state.eventsEnabled || (this.state = F(this.reference, this.options, this.state, this.scheduleUpdate)) } funct
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 20 64 20 25 20 32 20 26 26 20 21 6c 20 26 26 20 74 20 3f 20 6e 2e 6c 65 66 74 20 2d 20 31 20 3a 20 6e 2e 6c 65 66 74 29 2c 20 74 6f 70 3a 20 6d 28 6e 2e 74 6f 70 29 2c 20 62 6f 74 74 6f 6d 3a 20 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 20 72 69 67 68 74 3a 20 66 28 6e 2e 72 69 67 68 74 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 20 74 2c 20 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 43 28 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 3b 20 72 65 74 75 72 6e 20 6f 20 3d 3d 3d 20 74 20 7d 29 2c 20 69 20 3d 20 21 21 6e 20 26 26 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 20 3d 3d 3d 20 6f 20 26 26 20 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 65
                                                                                                                                                                                                                                                                                                    Data Ascii: d % 2 && !l && t ? n.left - 1 : n.left), top: m(n.top), bottom: m(n.bottom), right: f(n.right) } } function K(e, t, o) { var n = C(e, function (e) { var o = e.name; return o === t }), i = !!n && e.some(function (e) { return e.name === o && e.enabled && e


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    98192.168.2.649838142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC839OUTPOST /el/AGSKWxWQPVFE49XhfOjKXMBLCI7awgb12lEufZ4ccGXe40jt6eJ5ujsUMzjCw1EH2SYHUH58kgUsL7FiExSDUEAADaI6eWGuaVsLEXEtLsJbPASejwPMoZeObXvoxPbKA0RO_gKSEf98QQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 247
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 33 37 31 34 34 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 36 62 34 37 64 31 39 36 36 39 65 35 38 62 37 61 3a 54 3d 31 37 32 37 36 34 38 33 36 37 3a 52 54 3d 31 37 32 37 36 34 38 33 36 37 3a 53 3d 41 4c 4e 49 5f 4d 61 6c 49 42 67 70 75 4a 6c 4a 6e 70 61 43 72 34 50 51 51 58 46 33 67 2d 71 57 6b 51 22 5d 5d 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: [null,null,null,null,null,null,null,null,1727648371446,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ"]]]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-ZO1Ef9SazYFfeczCq6z3YA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw1JBicEqfwRoCxO5aF1n9gXhJxEXWI4kXWfd-vMR6FIiX3r_MuhaIhXg4vi55vp1NYMan2fMYlVyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJgaWRmZ6BeXyBAQCbQzNE"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    99192.168.2.649843172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1410OUTGET /Scripts/libraries/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 15 Sep 2023 21:38:10 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"78686ec1ce8d91:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729428
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afcda7b8cd6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC879INData Raw: 37 64 62 37 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db7/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 20 7b 20 76 61 72 20 72 20 3d 20 6e 75 6c 6c 20 21 3d 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3a 20 7b 7d 2c 20 65 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 26 26 20 28 65 20 3d 20 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.getOwnPropertySymbols && (e = e.concat(Object.getOwnPropertySymbols(r).filter(function (t) { return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 6e 20 3d 20 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 31 65 33 20 2a 20 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 29 20 3a 20 30 20 7d 2c 20 72 65 66 6c 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 7d 2c 20 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 20 7d 2c 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 20 7d 2c 20 69 73 45 6c 65 6d 65 6e 74 3a 20 66
                                                                                                                                                                                                                                                                                                    Data Ascii: plit(",")[0], n = n.split(",")[0], 1e3 * (parseFloat(e) + parseFloat(n))) : 0 }, reflow: function (t) { return t.offsetHeight }, triggerTransitionEnd: function (t) { g(t).trigger(e) }, supportsTransitionEnd: function () { return Boolean(e) }, isElement: f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 22 2c 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 20 7b 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 20 7d 20 76 61 72 20 74 20 3d 20 69 2e 70 72 6f 74 6f 74 79 70 65 3b 20 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 20 74 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 20 7c 7c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 20 7d 2c 20 74 2e 64 69 73 70 6f 73 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ", p = function () { function i(t) { this._element = t } var t = i.prototype; return t.close = function (t) { var e = this._element; t && (e = this._getRootElement(t)), this._triggerCloseEvent(e).isDefaultPrevented() || this._removeElement(e) }, t.dispose
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 20 70 29 29 2c 20 67 2e 66 6e 5b 6f 5d 20 3d 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 20 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 2c 20 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 20 3d 20 63 2c 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 20 7d 3b 20 76 61 72 20 76 20 3d 20 22 62 75 74 74 6f 6e 22 2c 20 79 20 3d 20 22 62 73 2e 62 75 74 74 6f 6e 22 2c 20 45 20 3d 20 22 2e 22 20 2b 20 79 2c 20 43 20 3d 20 22 2e 64 61 74 61 2d 61 70 69 22 2c 20 54 20 3d 20 67 2e 66 6e 5b 76 5d 2c 20 53 20 3d 20 22 61 63 74 69 76 65 22 2c 20 62 20 3d 20 22 62 74 6e 22 2c 20 49 20 3d 20 22 66 6f 63 75 73 22 2c 20 44
                                                                                                                                                                                                                                                                                                    Data Ascii: p)), g.fn[o] = p._jQueryInterface, g.fn[o].Constructor = p, g.fn[o].noConflict = function () { return g.fn[o] = c, p._jQueryInterface }; var v = "button", y = "bs.button", E = "." + y, C = ".data-api", T = g.fn[v], S = "active", b = "btn", I = "focus", D
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 72 20 74 20 3d 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 29 3b 20 74 20 7c 7c 20 28 74 20 3d 20 6e 65 77 20 6e 28 74 68 69 73 29 2c 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 2c 20 74 29 29 2c 20 22 74 6f 67 67 6c 65 22 20 3d 3d 3d 20 65 20 26 26 20 74 5b 65 5d 28 29 20 7d 29 20 7d 2c 20 73 28 6e 2c 20 6e 75 6c 6c 2c 20 5b 7b 20 6b 65 79 3a 20 22 56 45 52 53 49 4f 4e 22 2c 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 22 34 2e 33 2e 31 22 20 7d 20 7d 5d 29 2c 20 6e 20 7d 28 29 3b 20 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 20 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 76 61 72 20 65 20 3d 20
                                                                                                                                                                                                                                                                                                    Data Ascii: r t = g(this).data(y); t || (t = new n(this), g(this).data(y, t)), "toggle" === e && t[e]() }) }, s(n, null, [{ key: "VERSION", get: function () { return "4.3.1" } }]), n }(); g(document).on(k.CLICK_DATA_API, D, function (t) { t.preventDefault(); var e =
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 74 69 76 65 22 2c 20 59 20 3d 20 22 73 6c 69 64 65 22 2c 20 7a 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 20 58 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 20 24 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 20 47 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 20 4a 20 3d 20 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 20 5a 20 3d 20 22 2e 61 63 74 69 76 65 22 2c 20 74 74 20 3d 20 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 65 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 6e 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 2c 20 69 74 20 3d 20 22 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                                                                                                                    Data Ascii: tive", Y = "slide", z = "carousel-item-right", X = "carousel-item-left", $ = "carousel-item-next", G = "carousel-item-prev", J = "pointer-event", Z = ".active", tt = ".active.carousel-item", et = ".carousel-item", nt = ".carousel-item img", it = ".carouse
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 20 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 20 7d 2c 20 74 2e 63 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 20 26 26 20 21 74 68 69 73
                                                                                                                                                                                                                                                                                                    Data Ascii: itionEnd(this._element), this.cycle(!0)), clearInterval(this._interval), this._interval = null }, t.cycle = function (t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config.interval && !this
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 20 7d 29 2c 20 22 68 6f 76 65 72 22 20 3d 3d 3d 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 20 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 20 7d 29 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: ._config.keyboard && g(this._element).on(Q.KEYDOWN, function (t) { return e._keydown(t) }), "hover" === this._config.pause && g(this._element).on(Q.MOUSEENTER, function (t) { return e.pause(t) }).on(Q.MOUSELEAVE, function (t) { return e.cycle(t) }), this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 20 26 26 20 31 20 3c 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 20 3f 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 30 20 3a 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 20 2d 20 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 20 7d 29 2c 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 28 74 29 20 7d 29 29 20 7d 20 7d 2c 20 74 2e 5f 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 21 2f 69 6e 70 75 74 7c 74 65
                                                                                                                                                                                                                                                                                                    Data Ascii: Event.touches && 1 < e.originalEvent.touches.length ? n.touchDeltaX = 0 : n.touchDeltaX = e.originalEvent.touches[0].clientX - n.touchStartX }), g(this._element).on(Q.TOUCHEND, function (t) { return i(t) })) } }, t._keydown = function (t) { if (!/input|te


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    100192.168.2.649844172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1406OUTGET /Scripts/libraries/hello.all.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=201182
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "34107ee54380da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729428
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afcdd574261-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC834INData Raw: 37 64 38 33 0d 0a 2f 2a 21 68 65 6c 6c 6f 6a 73 20 76 32 2e 30 2e 30 2d 34 20 7c 20 28 63 29 20 32 30 31 32 2d 32 30 31 37 20 41 6e 64 72 65 77 20 44 6f 64 73 6f 6e 20 7c 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 61 64 6f 64 73 6f 6e 2e 63 6f 6d 2f 68 65 6c 6c 6f 2e 6a 73 2f 4c 49 43 45 4e 53 45 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75
                                                                                                                                                                                                                                                                                                    Data Ascii: 7d83/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("u
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 74 5b 65 5d 7c 7c 4f 62 6a 65 63 74 5b 72 5d 28 74 2c 65 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 69 66 28 74 28 32 39 35 29 2c 74 28 32 39 36 29 2c 74 28 32 29 2c 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6f 6e 6c 79 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 62 61 62 65 6c 2d 70 6f 6c 79 66 69 6c 6c 20 69 73 20 61 6c 6c 6f 77 65 64 22 29 3b 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 3d 21 30 3b 76 61 72 20 72 3d 22 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only one instance of babel-polyfill is allowed");e._babelPolyfill=!0;var r="definePrope
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 34 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 7b 34 39 3a 34 39 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 31 30 39 29 2c 6f 3d 74 28 31 30 35 29 2c 69 3d 74 28 31 30 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 72 28 74 68 69 73 29 2c 61 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 75 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: ,7:[function(t,e,n){var r=t(49);e.exports=function(t){if(!r(t))throw TypeError(t+" is not an object!");return t}},{49:49}],8:[function(t,e,n){"use strict";var r=t(109),o=t(105),i=t(108);e.exports=[].copyWithin||function(t,e){var n=r(this),a=i(n.length),u=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2c 30 29 3a 76 6f 69 64 20 30 3b 77 3e 5f 3b 5f 2b 2b 29 69 66 28 28 70 7c 7c 5f 20 69 6e 20 67 29 26 26 28 6d 3d 67 5b 5f 5d 2c 76 3d 62 28 6d 2c 5f 2c 79 29 2c 74 29 29 69 66 28 6e 29 78 5b 5f 5d 3d 76 3b 65 6c 73 65 20 69 66 28 76 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 5f 3b 63 61 73 65 20 32 3a 78 2e 70 75 73 68 28 6d 29 7d 65 6c 73 65 20 69 66 28 66 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 63 7c 7c 66 3f 66 3a 78 7d 7d 7d 2c 7b 31 30 38 3a 31 30 38 2c 31 30 39 3a 31 30 39 2c 31 35 3a 31 35 2c 32 35 3a 32 35 2c 34 35 3a 34 35 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76
                                                                                                                                                                                                                                                                                                    Data Ascii: ,0):void 0;w>_;_++)if((p||_ in g)&&(m=g[_],v=b(m,_,y),t))if(n)x[_]=v;else if(v)switch(t){case 3:return!0;case 5:return m;case 6:return _;case 2:x.push(m)}else if(f)return!1;return l?-1:c||f?f:x}}},{108:108,109:109,15:15,25:25,45:45}],13:[function(t,e,n){v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 79 70 65 29 2c 75 7d 7d 2c 7b 33 3a 33 2c 34 34 3a 34 34 2c 34 39 3a 34 39 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 31 38 29 2c 6f 3d 74 28 31 31 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 75 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: ype),u}},{3:3,44:44,49:49}],17:[function(t,e,n){var r=t(18),o=t(117)("toStringTag"),i="Arguments"==r(function(){return arguments}()),a=function(t,e){try{return t[e]}catch(t){}};e.exports=function(t){var e,n,u;return void 0===t?"Undefined":null===t?"Null":
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 29 7d 7d 29 2c 68 26 26 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 5b 6d 5d 29 7d 7d 29 2c 6c 7d 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 76 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 76 3d 6e 3a 28 74 2e 5f 6c 3d 69 3d 7b 69 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 3a 65 2c 76 3a 6e 2c 70 3a 72 3d 74 2e 5f 6c 2c 6e 3a 76 6f 69 64 20 30 2c 72 3a 21 31 7d 2c 74 2e 5f 66 7c 7c 28 74 2e 5f 66 3d 69 29 2c 72 26 26 28 72 2e 6e 3d 69 29 2c 74 5b 6d 5d 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 74 2e 5f 69 5b 6f 5d 3d 69 29 29 2c 74 7d 2c 67 65 74 45 6e 74 72 79 3a 76 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75
                                                                                                                                                                                                                                                                                                    Data Ascii: )}}),h&&r(l.prototype,"size",{get:function(){return s(this[m])}}),l},def:function(t,e,n){var r,o,i=v(t,e);return i?i.v=n:(t._l=i={i:o=d(e,!0),k:e,v:n,p:r=t._l,n:void 0,r:!1},t._f||(t._f=i),r&&(r.n=i),t[m]++,"F"!==o&&(t._i[o]=i)),t},getEntry:v,setStrong:fu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 74 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 73 28 72 2c 6e 2c 74 5b 69 5d 2c 74 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 64 65 6c 65 74 65 28 74 29 3a 65 26 26 66 28 65 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 5f 69 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 68 61 73 28 74 29 3a 65 26 26 66 28 65
                                                                                                                                                                                                                                                                                                    Data Ascii: t._l=void 0,void 0!=r&&s(r,n,t[i],t)});return r(c.prototype,{delete:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).delete(t):e&&f(e,this._i)&&delete e[this._i]},has:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).has(t):e&&f(e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 7c 7c 45 29 26 26 53 28 77 29 2c 79 26 26 5f 2e 63 6c 65 61 72 26 26 64 65 6c 65 74 65 20 5f 2e 63 6c 65 61 72 7d 65 6c 73 65 20 62 3d 6d 2e 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 76 2c 77 29 2c 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 75 2e 4e 45 45 44 3d 21 30 3b 72 65 74 75 72 6e 20 68 28 62 2c 74 29 2c 78 5b 74 5d 3d 62 2c 6f 28 6f 2e 47 2b 6f 2e 57 2b 6f 2e 46 2a 28 62 21 3d 67 29 2c 78 29 2c 79 7c 7c 6d 2e 73 65 74 53 74 72 6f 6e 67 28 62 2c 74 2c 76 29 2c 62 7d 7d 2c 7b 33 32 3a 33 32 2c 33 34 3a 33 34 2c 33 37 3a 33 37 2c 33 38 3a 33 38 2c 34 33 3a 34 33 2c 34 39 3a 34 39 2c 35 34 3a 35 34 2c 36 3a 36 2c 36 32 3a 36 32 2c 38 36 3a 38 36 2c 38 37 3a 38 37 2c 39 32 3a 39 32 7d 5d 2c 32 33 3a 5b 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                    Data Ascii: ||E)&&S(w),y&&_.clear&&delete _.clear}else b=m.getConstructor(e,t,v,w),a(b.prototype,n),u.NEED=!0;return h(b,t),x[t]=b,o(o.G+o.W+o.F*(b!=g),x),y||m.setStrong(b,t,v),b}},{32:32,34:34,37:37,38:38,43:43,49:49,54:54,6:6,62:62,86:86,87:87,92:92}],23:[function(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2e 65 78 70 6f 72 74 73 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 74 6f 53 74 72 69 6e 67 2c 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 2c 22 29 7d 2c 7b 7d 5d 2c 33 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 37 36 29 2c 6f 3d 74 28 37 33 29 2c 69 3d 74 28 37 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 72 28 74 29 2c 6e 3d 6f 2e 66 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 61 2c 75 3d 6e 28 74 29 2c 73 3d 69 2e 66 2c 63 3d 30 3b 75 2e 6c 65 6e 67 74 68 3e 63 3b 29 73 2e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: .exports="constructor,hasOwnProperty,isPrototypeOf,propertyIsEnumerable,toLocaleString,toString,valueOf".split(",")},{}],31:[function(t,e,n){var r=t(76),o=t(73),i=t(77);e.exports=function(t){var e=r(t),n=o.f;if(n)for(var a,u=n(t),s=i.f,c=0;u.length>c;)s.c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2c 74 68 69 73 2c 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 2c 74 68 69 73 29 7d 29 29 7d 7d 2c 7b 31 31 37 3a 31 31 37 2c 32 37 3a 32 37 2c 33 34 3a 33 34 2c 34 30 3a 34 30 2c 38 37 3a 38 37 7d 5d 2c 33 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 74 68 69 73 29 2c 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 2e 67 6c 6f 62 61 6c 26 26 28 65 2b 3d 22 67 22 29 2c 74 2e 69 67 6e 6f 72 65 43 61 73 65 26 26 28 65 2b 3d 22 69 22 29 2c 74 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 28 65 2b 3d 22 6d 22 29 2c 74 2e 75 6e 69 63 6f 64 65 26 26 28 65 2b 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ,this,e)}:function(t){return l.call(t,this)}))}},{117:117,27:27,34:34,40:40,87:87}],36:[function(t,e,n){"use strict";var r=t(7);e.exports=function(){var t=r(this),e="";return t.global&&(e+="g"),t.ignoreCase&&(e+="i"),t.multiline&&(e+="m"),t.unicode&&(e+="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    101192.168.2.649845172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1433OUTGET /images/webpush/files/thumb_2076push_chart-1905224_640.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 11454
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=12194, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"5b28bd9a2511db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 21:38:34 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 174512
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afccee77c96-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC826INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 01 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 19 4d 18 e7 f6 30 d3 68 48 95 88 76 ae 44
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"3M0hHvD
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 5f 38 f4 cc 27 45 63 b6 9d a3 e6 75 37 3c 39 fd f8 10 10 de 6f 8c d1 3a 3b 52 43 24 29 be 19 21 0e 75 aa 69 89 aa 59 d8 15 7c ee d9 11 76 28 ae 6f 3c 5d a8 ef 06 21 10 76 37 67 d7 59 41 e1 d8 f9 e5 7d 72 db e4 37 8d 9c 19 1d b1 e3 b1 09 50 c1 34 37 ab 27 02 75 e4 c5 26 29 2e c6 94 69 ab d1 a5 4b 33 a2 48 43 03 a4 22 91 a5 4a 1a a9 4d 3d c9 09 f1 24 37 42 90 a5 e2 43 86 44 82 a5 74 90 29 24 8f ff c4 00 2c 10 00 02 02 01 04 00 07 00 02 01 05 01 00 00 00 00 02 03 01 04 00 05 11 12 13 06 10 14 15 21 22 31 20 23 41 24 30 32 33 42 25 ff da 00 08 01 01 00 01 08 01 88 f9 f9 e2 bf 9c 9f 89 9d b8 af 0a 22 3f 04 46 63 79 21 18 8f 8e 31 b6 68 9d f1 ac a7 d3 6b a3 69 3a 62 d4 cf f7 fb 95 bf cc d9 d2 a4 0a 21 ae ad 2e 39 52 5d a5 70 8e e7 32 96 f1 d1 5e 68 ce fe a2 f7
                                                                                                                                                                                                                                                                                                    Data Ascii: _8'Ecu7<9o:;RC$)!uiY|v(o<]!v7gYA}r7P47'u&).iK3HC"JM=$7BCDt)$,!"1 #A$023B%"?Fcy!1hki:b!.9R]p2^h
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2d dc 86 41 95 ea 8b 93 0c c7 55 04 89 94 52 57 aa 61 06 16 9c 5b 09 10 cf fa 88 08 9d 36 c4 17 19 94 cf a8 42 cd 95 27 6d ca 8d 3f 51 6e f1 c7 88 6b 7a 5d 4e 17 3b 46 6d 19 b4 64 44 7c e6 d1 9b 46 4c 7c e1 a8 9b e9 84 28 c2 f4 7d 73 8d 93 d8 8b 7c db e7 3f c6 de 53 e4 a5 57 24 0c b1 a1 5a 04 fa 6a 2d 4e 32 8b 31 56 9f 05 f2 0d e5 a2 25 e8 e9 f3 28 ce 08 87 a8 24 95 4e 07 68 a2 ab 47 6b 50 2a fa fc 3a 35 18 ef f3 8f f3 e4 51 b6 d8 5f b3 97 8c 56 bd 30 8f 58 7a ec 6a 2f 6a 72 3f 7c e7 c9 49 58 a0 21 8d 50 92 cb aa 9a 78 11 fa b8 5d 6e 0b 89 5a 2c c3 47 b2 17 53 b2 77 e3 c5 e9 e5 3e 9f f0 69 05 c2 b9 a8 fa 5f 10 4d 8f 74 2f 55 cb 39 66 f9 13 fb 9a 6a 99 62 f8 02 ba f8 28 f9 ed 2c 64 88 eb b3 b2 34 cc df eb 9b e4 4f db 37 cd f0 a7 ca 75 9a 25 11 18 cd 5a 93
                                                                                                                                                                                                                                                                                                    Data Ascii: -AURWa[6B'm?Qnkz]N;FmdD|FL|(}s|?SW$Zj-N21V%($NhGkP*:5Q_V0Xzj/jr?|IX!Px]nZ,GSw>i_Mt/U9fjb(,d4O7u%Z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: d9 17 cb 11 fa ba a6 78 7b 3e 08 55 01 f4 9e c3 b2 61 24 7b 82 7d 67 55 cc e7 bb 3d 13 4c 40 6f 09 4e 06 19 f6 04 00 8a 6d 1e 4b b4 f9 74 e9 91 ff 00 62 36 26 17 13 0b 57 38 b7 fd 21 5f d6 3d b2 3d c8 fd 1d 32 42 bb a1 cd 3c 3d a4 23 31 95 a3 4a e6 21 02 3d eb 31 ff 00 32 6b c1 60 92 73 2a b5 65 a2 4e f9 fc 14 86 8a 65 f2 f7 70 95 5c 06 b4 86 c1 7c 6b ee 59 dd 91 d0 e9 77 10 9e e3 ef 58 8d 96 6a 0f 68 a8 e0 5d 72 bd 20 dc 53 d9 b5 73 9c 18 5b 12 db 0f 15 ca 3a 7a d9 8e bc a1 30 b5 d1 30 53 f7 83 f8 76 b4 2e 0f 71 f2 42 00 a7 53 ff 00 50 b5 cd 9b 5e c0 3e e4 5b bb 55 ce b6 bc 15 b3 50 74 13 c4 ab 17 19 e9 13 9d 31 35 0b 38 41 b6 a9 ad 19 84 1d d4 f6 33 33 76 72 fe a8 1a dd 62 30 ad d8 37 31 22 37 ff 00 87 9e aa bb 72 e2 9f 76 f6 94 e6 b5 f4 9a 1c 77 a7 5e
                                                                                                                                                                                                                                                                                                    Data Ascii: x{>Ua${}gU=L@oNmKtb6&W8!_==2B<=#1J!=12k`s*eNep\|kYwXjh]r Ss[:z00Sv.qBSP^>[UPt158A33vrb071"7rvw^
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: d7 85 5a 8d 08 13 2f 71 00 f9 ac 66 17 33 9c d0 41 aa 64 49 e3 7e 08 34 38 bb 2e 6c c4 2c 5d 08 90 01 db ba 0c a7 d1 1b 41 21 e6 a9 86 5c ea 7d cb 13 86 35 32 17 41 ae 66 79 77 ac 66 2b 0c 19 b2 1e a1 d1 3b bc 6c b1 35 b1 13 49 ae cf 54 c9 e3 64 7c 91 45 1e 08 a2 8a d4 d3 68 f1 71 55 00 14 f3 34 ba 3b 04 22 3b 14 22 11 08 84 56 22 a3 6a ce f3 72 58 0f 05 5e b3 9c 00 2d 05 9a 99 fc 15 77 51 00 6e 9d 9c c9 58 fd f2 40 78 14 64 36 f7 50 d6 17 41 71 60 b0 e6 bd 21 4b 25 b2 bb 62 2f cf b9 62 19 b3 70 97 bc 51 1b 86 f6 8f 05 8d 61 7e 42 7f a3 db 37 2f b6 eb 1a 30 cd 69 a6 1e 0d 10 fc c7 2d 96 20 62 1f b3 6f ac 0c c9 6e ef 99 cb a3 88 9e 87 06 81 45 84 f8 84 f0 f6 39 f6 70 fe 11 f3 f0 35 dd 54 19 71 cd 67 76 6b 65 81 ae c7 c0 83 9a c2 fd fc 96 1b 14 f1 1b bb 33
                                                                                                                                                                                                                                                                                                    Data Ascii: Z/qf3AdI~48.l,]A!\}52Afywf+;l5ITd|EhqU4;";"V"jrX^-wQnX@xd6PAq`!K%b/bpQa~B7/0i- bonE9p5Tqgvke3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: f1 55 bb bb 38 91 3c 3b 55 7c 3d 1d 9d 43 1b 57 46 6b 95 8d c0 9c b6 91 54 ac 66 0b bf 6c 61 56 c3 53 c8 fc b2 fa c4 03 da 3b 15 5c 3d 4b c7 ab ab 3c 0f e1 e6 ab e1 5c 5b ec 36 b4 b8 de 16 27 06 d9 e0 ea c6 5b df 65 89 c2 3b 2f b2 2b 19 3d d6 58 8c 28 27 d9 35 b7 82 af 87 a5 78 ca fa 86 74 58 ac 1b b2 82 61 b5 89 27 ba cb 13 84 a7 73 ba fa d7 55 f0 d5 0c c6 5a 75 09 2b 19 82 a7 3c eb 15 5f 0d 4b ff 00 25 42 ab 50 af 9b fb 27 9d d5 4f fd 45 7f ff c4 00 27 10 01 00 02 02 01 03 04 02 03 01 01 00 00 00 00 00 01 11 21 00 31 41 51 61 71 81 91 a1 f0 10 d1 b1 c1 f1 e1 20 ff da 00 08 01 01 00 01 3f 10 a6 75 87 86 55 00 6e d9 88 9a 1a 53 78 4d 71 ad e1 30 29 cc c1 ed 80 51 ac 4b f9 c5 6d 18 81 b7 0b 29 d4 c7 f5 84 31 04 82 09 cb 2d 41 92 1e d4 3f 22 63 dc 58 c9 c9
                                                                                                                                                                                                                                                                                                    Data Ascii: U8<;U|=CWFkTflaVS;\=K<\[6'[e;/+=X('5xtXa'sUZu+<_K%BP'OE'!1AQaq ?uUnSxMq0)QKm)1-A?"cX
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 0a 9b 69 42 23 9f fd 64 b1 23 08 10 0f ac 8a e2 52 98 2a 43 9b 27 58 35 31 3d b0 81 99 0f 82 e1 5e 72 d9 36 f0 9d 4f 10 71 b8 c1 e2 84 0b 82 5e 3a 27 be 18 8a 24 c0 0c 12 f4 0f a1 94 9f 40 89 a3 47 38 d8 c2 00 05 ed 26 4b 8c 68 e7 85 a1 d6 30 3b 09 22 64 eb 79 f6 8f ef 06 d9 7d fa e4 89 07 e7 f7 60 c5 0d 72 5f ef 25 1a 1e 36 c5 52 4d d1 78 00 d1 1c 7e c6 76 9f 3f bf 2a 04 5d 5c a2 83 b4 ff 00 bb 04 58 d7 02 82 2f bd 0f be 03 19 1a 55 45 5c 91 7c e4 a0 af 5e 36 c1 13 c1 07 a6 05 2c bb 01 c0 5e b9 20 a3 01 17 d8 6a a7 0f d0 9c 4e 7b b9 ce cc 85 9d 64 0f 4a 93 9b c3 00 25 39 6c bf ab 78 39 2d 93 db d5 63 0f 6b b9 f8 c9 58 8e cc b6 40 41 16 45 2e b2 2e 2c 28 11 90 88 8a 54 76 c7 a1 e1 0c 38 98 9d 84 e0 f6 20 28 c8 ea d4 f2 e4 ae 1d 94 51 52 6d 30 33 5b c9 81
                                                                                                                                                                                                                                                                                                    Data Ascii: iB#d#R*C'X51=^r6Oq^:'$@G8&Kh0;"dy}`r_%6RMx~v?*]\X/UE\|^6,^ jN{dJ%9lx9-ckX@AE..,(Tv8 (QRm03[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: f5 60 38 d8 12 62 ea 6e 3d 11 db 10 13 25 28 22 a9 69 2d 1a 63 b6 3c de 64 f7 0b 29 13 6f 18 3a 0d 38 b4 a0 9d 45 2f 7a 9e 30 c5 c8 12 74 f3 0e a6 32 36 24 8f 40 02 09 aa d3 d7 9c 91 84 b1 13 43 e4 15 47 9c 24 22 80 09 88 b4 a4 4a c1 bd 16 00 c4 89 3b 4c 44 53 a0 42 16 77 de 11 d3 4e 3d 10 31 46 d1 6b e7 29 c1 53 15 d9 15 76 11 eb 89 69 4a 95 3c 3e 72 3c 7b 7f 39 38 28 40 30 dd 3f 7b e5 45 18 fd 7c 18 f8 f8 c7 4d 69 fe 1c 5c 5c 7f 07 f0 64 98 66 25 a4 58 09 a7 83 d5 3d f2 68 84 82 a3 2d 2d 84 f7 77 c9 34 04 4c 4b 5a 7a 8a c9 07 24 61 40 de 01 cd 51 8b 49 f0 1c a8 96 20 b0 bc 14 80 8b 8d e0 c9 79 a7 d8 77 c0 77 08 4d 09 13 c4 74 3c 64 2a 64 0d 4a 25 83 c8 38 ac bd 66 86 92 85 06 39 c1 40 8d f4 45 20 96 62 22 9a 13 a7 ef 10 22 14 88 18 86 5e ce 32 8e 80 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: `8bn=%("i-c<d)o:8E/z0t26$@CG$"J;LDSBwN=1Fk)SviJ<>r<{98(@0?{E|Mi\\df%X=h--w4LKZz$a@QI ywwMt<d*dJ%8f9@E b""^2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1045INData Raw: 39 ad a7 1d 7d 51 16 74 5c b2 b9 45 72 cd d2 e5 39 72 dd e4 b9 6e f2 59 1d e4 a9 de 5c 75 4e 07 ea a8 17 52 e4 a1 08 aa 2b 92 dd d7 28 2e 50 5c b0 9e e8 d8 7c 45 65 1c 29 51 4f ab d6 94 78 86 1c 51 87 5b 54 a9 52 2a 7c 53 22 39 77 3a 77 43 12 f7 12 dc be f5 4d 82 49 0b cc a2 ac 01 e7 b5 a6 4a 59 e0 78 db 8d 27 58 3b f6 51 b4 73 6f 89 20 68 b1 d8 97 41 97 28 b2 4d 2c 2c 64 81 33 fe 62 07 be e8 a2 8b 41 dd 19 e6 af 97 b1 42 79 6b 56 ff 00 3f 64 dc 4c c4 59 65 7a fd 93 73 3d a1 c4 1f 7f ba 8f f3 38 c8 e9 0c e4 37 60 07 f6 99 23 b1 13 35 d9 68 37 5d 7e a0 8e c8 94 51 e1 a2 d1 50 4f 0c be 8a 31 e3 26 94 d3 b6 37 36 fa ff 00 8a 6c 73 62 73 7a 83 5d d6 1d fc c9 9f 20 db 41 e9 6a 80 d9 13 f0 18 66 ad 1c 84 33 d6 ae f7 e8 9b 06 20 6e ff 00 e7 ec 81 2d 00 38 eb fb
                                                                                                                                                                                                                                                                                                    Data Ascii: 9}Qt\Er9rnY\uNR+(.P\|Ee)QOxQ[TR*|S"9w:wCMIJYx'X;Qso hA(M,,d3bABykV?dLYezs=87`#5h7]~QPO1&76lsbsz] Ajf3 n-8


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    102192.168.2.649846142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1100OUTGET /f/AGSKWxXBBGDwT9X592bqwwU7_COdl6earA2VJm0yTWgocujmk2hGgXchy-pnUPJT9oqBSkIKvkpGlEYfbn2c1HoQvoIWL4yF4nnEH0lZRVXLYQJyiE1TdZnyQJkb7BCJaPlEUh2GTUdNww==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4MzcxLDYyMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vc3RvY2staWRlYXMvY2FybWF4cy1pbXByZXNzaXZlLXJhbGx5LXdoYXQtaW52ZXN0b3JzLXNob3VsZC13YXRjaC1uZXh0LyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-uFXPKruLLw7LlnV7aeO1zg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6Or0ueb2cTmNF4qotJSSMpvzA-OT-vpCgzqbQkvygtOS21OLWoLLUo3sjAyMTA0shMz8A0vsAAAAdMSX4"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1921INData Raw: 62 33 63 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 48 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 48 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: b3cif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var HD=function(a){this.l=_.v(a)};_.z(HD,_.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC962INData Raw: 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 52 78 39 54 42 49 6e 4d 34 31 52 44 2d 6a 39 33 66 79 45 58 38 6a 62 71 48 4c 30 43 57 77 55 46 6a 69 48 57 37 4e 78 50 71 65 45 70 58 42 6c 4d 4b 58 5a 45 4b 33 62 4c 2d 67 30 5f 74 71 32 58 65 4a 78 34 63 61 36 4c 2d 42 31 51 43 44 42 5f 78 65 62 46 6c 53 77 36 34 50 31 52 58 76 52 6f 34 50 36 48 6f 56 78 6a 5a 47 42 75 48 59 6f 37 4f 73 7a 72 2d 6a 59 6f 53 34 44 6a 6d 4a 67 42 53 75 6b 47 79 6b 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c
                                                                                                                                                                                                                                                                                                    Data Ascii: ingchoicesmessages.google.com\/f\/AGSKWxVRx9TBInM41RD-j93fyEX8jbqHL0CWwUFjiHW7NxPqeEpXBlMKXZEK3bL-g0_tq2XeJx4ca6L-B1QCDB_xebFlSw64P1RXvRo4P6HoVxjZGBuHYo7Oszr-jYoS4DjmJgBSukGykA\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    103192.168.2.649852151.101.66.1374436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC373OUTGET /jquery-3.6.0.slim.min.js?ver=3.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 72372
                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                    ETag: "28feccc0-11ab4"
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Age: 375287
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21977-LGA, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Hits: 199, 0
                                                                                                                                                                                                                                                                                                    X-Timer: S1727648373.472502,VS0,VE1
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) OpenJS Foundation and oth
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                    Data Ascii: ion,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                    Data Ascii: u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));ret
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67
                                                                                                                                                                                                                                                                                                    Data Ascii: rt:m}),"function"==typeof Symbol&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c
                                                                                                                                                                                                                                                                                                    Data Ascii: |last|nth|nth-last)-(child|of-type)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                                                                                    Data Ascii: (i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 69 6f 6e 20 68 65 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ion he(n){return function(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disa
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 68 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4a 2e 74 65 73 74 28 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                    Data Ascii: h}),p.getElementsByClassName=J.test(T.getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 20 69 64 3d 27 22 2b 41 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                                                                                                                                    Data Ascii: id='"+A+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1378INData Raw: 29 2c 73 3d 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69
                                                                                                                                                                                                                                                                                                    Data Ascii: ),s=s.length&&new RegExp(s.join("|")),t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    104192.168.2.649853104.20.95.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1198OUTGET /t.php?sc_project=11755589&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=40535920&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=6014&sc_rum_e_e=6286&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique=sc11755589.1727648373.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:33 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    set-cookie: is_visitor_unique=1727648366288269199; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:19:33 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afeadc718b8-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    105192.168.2.649847104.20.95.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC516OUTGET /counter/counter.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 16:33:35 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"66f58cdf-8c17"
                                                                                                                                                                                                                                                                                                    expires: Mon, 30 Sep 2024 02:19:48 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 28785
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afeab844374-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC980INData Raw: 37 65 31 64 0d 0a 76 61 72 20 5f 73 74 61 74 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 4e 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 70 2c 56 29 7b 66 6f 72 28 76 61 72 20 49 3d 30 3b 49 3c 56 2e 6c 65 6e 67 74 68 3b 49 2b 2b 29 69 66 28 56 5b 49 5d 3d 3d 70 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 70 29 7b 72 65 74 75 72 6e 20 42 65 28 70 2c 5b 31 32 32 32 35 31 38 39 2c 31 31 35 34 38 30 32 33 2c 31 31 38 37 38 38 37 31 2c 31 32 32 31 34 36 35 39 2c 39 38 31 33 35 39 2c 39 35 36 30 33 33 34 2c 36 37 30 39 36 38 37 2c 39 38 37 39 36 31 33 2c 34 31 32 34 31 33 38 2c 32 30 34 36 30 39 2c 31 30 37 37 36 38 30 38 2c 31 31 36 30 31 38 32 35 2c 31 30 30 31 31 39 31 38 5d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: 7e1dvar _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 22 2b 65 29 3b 74 3d 6e 3d 3d 3d 2d 31 2c 70 65 2b 3d 6e 7d 7d 63 61 74 63 68 28 69 29 7b 74 3d 21 31 7d 72 65 74 75 72 6e 20 74 7d 2c 47 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 72 65 66 65 72 72 65 72 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 28 65 3d 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 29 2c 65 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 74 69 74 6c 65 3b 72 65 74 75 72 6e 20 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 30 30 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3f 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 3a 65 3d 65 73 63
                                                                                                                                                                                                                                                                                                    Data Ascii: "+e);t=n===-1,pe+=n}}catch(i){t=!1}return t},Ge=function(){var e=""+v.referrer;return typeof sc_referer_scr08!="undefined"&&(e=sc_referer_scr08),e},Te=function(){var e=""+v.title;return e=e.substring(0,300),encodeURIComponent?e=encodeURIComponent(e):e=esc
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 77 68 22 29 2c 6c 3d 30 3b 66 26 26 28 6c 3d 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 70 6e 22 29 2c 73 3d 30 3b 75 26 26 28 73 3d 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 64 62 22 29 2c 63 3d 30 3b 67 26 26 28 63 3d 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 72 3d 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 6a 73 5f 65 78 65 63 3d 22 2b 74 2b 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 74 74 66 62 5f 66 72 6f 6e 74 65 6e 64 3d 22 2b 61 2b 22 26 73 63 5f 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ementById("sc-perf-wh"),l=0;f&&(l=f.textContent);var u=document.getElementById("sc-perf-pn"),s=0;u&&(s=u.textContent);var g=document.getElementById("sc-perf-db"),c=0;g&&(c=g.textContent),r="&sc_ev_scperf_js_exec="+t+"&sc_ev_scperf_ttfb_frontend="+a+"&sc_e
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 5d 21 3d 3d 66 5b 6c 5d 29 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 75 29 7b 72 65 74 75 72 6e 20 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 69 66 28 74 28 65 2c 22 74 61 67 73 22 29 26 26 74 79 70 65 6f 66 20 65 2e 74 61 67 73 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 2e 74 61 67 73 29 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 69 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 74 61 67 73 5b 69 5d 3b 69 66 28 4d 74 28 6e 29 29 7b 6e 3d 54 74 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 3d 61 2b 32 29
                                                                                                                                                                                                                                                                                                    Data Ascii: ]!==f[l])}if(Object.prototype.hasOwnProperty)var t=function(l,u){return l.hasOwnProperty(u)};var r={};if(t(e,"tags")&&typeof e.tags=="object"){var n=[];for(var i in e.tags)n[n.length]=i,n[n.length]=e.tags[i];if(Mt(n)){n=Tt(n);for(var a=0;a<n.length;a=a+2)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 6e 65 77 20 52 65 67 45 78 70 28 22 4d 61 63 20 4f 53 20 58 2e 2a 53 61 66 61 72 69 2f 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7c 7c 31 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 72 3d 6e 61 76 69 67 61 74
                                                                                                                                                                                                                                                                                                    Data Ascii: new RegExp("Mac OS X.*Safari/").test(navigator.userAgent)&&window.devicePixelRatio||1;if(!new RegExp("MSIE").test(navigator.userAgent)){if(navigator.mimeTypes&&navigator.mimeTypes.length)for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r=navigat
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 70 61 72 73 65 49 6e 74 28 74 2e 6e 75 6d 62 65 72 2c 31 30 29 21 3d 3d 2d 32 31 34 37 30 32 34 38 39 31 29 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 2c 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 4c 65 28 29 29 7b 74 72 79 7b 65 3d 3d 3d 22 69 73 5f 76 69 73 69 74 6f 72 5f 75 6e 69 71 75 65 22 3f 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 2e 63 6f 6d 2f 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 22 2c 74 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 22 2b 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 28 21 6e 2e 6e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: parseInt(t.number,10)!==-2147024891))throw t}return e},Oe=function(e,t,r){if(Le()){try{e==="is_visitor_unique"?localStorage.setItem("statcounter.com/localstorage/",t):localStorage.setItem("statcounter_"+e,t)}catch(n){if((!n.name||n.name.toLowerCase().repl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61 72 20 66 3d 69 5b 61 5d 3b 66 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 3b 29 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 66 2e 6c 65 6e 67 74 68 29 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 72 29 3d 3d 30 29 7b 76 61 72 20 6c 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 3b 6e 26 26 74 21 3d 3d 76 6f 69 64 20 30 26 26 6e 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 26 26 21 6c 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 7c 7c 28 6e 3d 6c 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 21 31 3b 6e 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ,a=0;a<i.length;a++){for(var f=i[a];f.charAt(0)==" ";)f=f.substring(1,f.length);if(f.indexOf(r)==0){var l=f.substring(r.length,f.length);n&&t!==void 0&&n.includes(""+t+".")&&!l.includes(""+t+".")||(n=l)}}return n},Ke=function(e,t,r,n,i){var a=!1;n===void
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 63 6f 6e 66 69 67 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 2c 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 42 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 22 74 2e 70 68 70 22 2c 69 3d 47 3b 69 66 28 44 65 28 65 29 26 26 28 6e 3d 22 74 5f 73 74 61 74 69 63 2e 70 68 70 22 29 2c 4a 65 28 65 29 26 26 28 6e 3d 22 63 6f 75 6e 74 65 72 5f 74 65 73 74 2e 70 68 70 22 29 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 3d 3d 22 3f 22 29 76 61 72 20 61 3d 69 2b 6e 2b 74 3b 65 6c 73 65 20 76 61 72 20 61 3d 74 3b 61 3d 61 2b 22 26 78 68 72 5f 72 65 71 75 65 73 74 3d 74 72 75 65 22 2c 41 65 28 61 2c 72 29 7d 2c 41 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: e.setItem("statcounter_config",JSON.stringify(r)),!0}catch(n){return!1}},Bt=function(e,t,r){var n="t.php",i=G;if(De(e)&&(n="t_static.php"),Je(e)&&(n="counter_test.php"),t.substring(0,1)=="?")var a=i+n+t;else var a=t;a=a+"&xhr_request=true",Ae(a,r)},Ae=fun
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 2c 61 3d 32 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 2e 6c 65 6e 67 74 68 3c 3d 33 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 69 6e 7b 61 74 3a 31 2c 61 75 3a 31 2c 62 72 3a 31 2c 65 73 3a 31 2c 68 75 3a 31 2c 69 6c 3a 31 2c 6e 7a 3a 31 2c 74 72 3a 31 2c 75 6b 3a 31 2c 75 73 3a 31 2c 7a 61 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 6b 72 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 72 75 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 75 22 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 69 6e 7b 63 73 69 72 6f 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 74 22 26 26 72
                                                                                                                                                                                                                                                                                                    Data Ascii: =Math.min(r.length,n.length),a=2;r.length>1&&(r[r.length-2].length<=3&&r[r.length-1]in{at:1,au:1,br:1,es:1,hu:1,il:1,nz:1,tr:1,uk:1,us:1,za:1}||r[r.length-1]=="kr"||r[r.length-1]=="ru"||r[r.length-1]=="au"&&r[r.length-2]in{csiro:1}||r[r.length-1]=="at"&&r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 7b 69 66 28 6e 65 5b 6c 5d 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6c 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 65 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 6e 65 5b 6c 5d 5b 61 5d 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 2b 75 2b 22 3d 22 29 7c 7c 74 2e 69 6e 63 6c 75 64 65 73 28 22 26 22 2b 75 2b 22 3d 22 29 29 72 65 74 75 72 6e 20 6c 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 78 65 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 78 65 5b 73 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 78 65 5b 73 5d 5b 61 5d 3b 69 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23
                                                                                                                                                                                                                                                                                                    Data Ascii: f(r.replace(l,"#").split(".").includes("#")){if(ne[l]===null)return l;for(var a=0;a<ne[l].length;a++){var u=ne[l][a];if(t.includes("?"+u+"=")||t.includes("&"+u+"="))return l}}for(var s in xe)for(var a=0;a<xe[s].length;a++){var l=xe[s][a];if(r.replace(l,"#


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    106192.168.2.649855104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC660OUTGET /wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 56648
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 20:55:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "dd48-623201202ba7c"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2441
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JbSVQGkUeoPKP4Fb49B0Z4Ci3Yl6ZpkV8vOWzYJ4ARSrWROrLloZbHS4ZPn2TAykJqKuS0xuMuYYkk0khEOnwWnXi19LHGSwNp5HPkIYLOyrTf8IX8R5OY9UTSPB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afea8001879-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC550INData Raw: 52 49 46 46 40 dd 00 00 57 45 42 50 56 50 38 20 34 dd 00 00 50 18 02 9d 01 2a 00 04 ab 02 3e 91 48 9d 4b a5 a4 22 a1 a2 15 19 d0 b0 12 09 65 6d 15 05 7f bd fa f7 d1 fd 67 fb 7f fb 9f e5 bf c3 79 de 77 0b e8 bf f5 7f cc 7f a9 fd c6 ed d3 fe a7 f9 6f f4 1f b2 de 0c bb 27 f9 df f9 df df ff ce 7b c6 7e bd fd b7 fe 8f f7 ff 6c 91 45 dc 7e ab fe ae 3c 5d ff 6b f7 17 fd af b9 7f d2 ff e9 74 e6 ea 0f 1e f7 cb 7d a3 fe ad ff 66 b1 9e 5d c3 be 2b f2 af 2f 84 15 e3 7e 59 37 b4 fb 40 dd dd aa ff 99 ff 95 cc 8f 8e ff 34 fe c7 f9 33 fd e3 f6 97 ca 73 c8 7b 97 df 90 1f 40 3f cd 7f a5 ff 5b fc 8c fe e1 fb 4f f3 55 df 71 b6 1f ed ff a6 fc 00 7f 26 fe 8d fd cb fc 07 ec cf f9 bf ff ff 06 bf d7 fe 50 7b 8f fc cb fb b7 fc bf f1 5f a9 bf 40 1f c5 bf 9c 7f 73 fe bd fb 33 fd d3
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF@WEBPVP8 4P*>HK"emgywo'{~lE~<]kt}f]+/~Y7@43s{@?[OUq&P{_@s3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: ba c5 9f 2f ff 02 e7 ff ff ff fe 27 fd c9 65 df 81 84 c7 53 26 f1 59 e5 e9 3e 59 80 87 cf 3a 5e 7b 02 4d 13 fa db 33 87 3c 39 ff a0 88 b7 37 77 ff b9 ff ff 77 2a df f1 30 a3 7c 1b e2 e5 75 30 72 3f a2 77 34 6a c4 0b 1a 4c 8c c4 3c 4b 1e 40 19 37 f1 9f f0 36 14 f4 11 f0 ad fc d1 87 47 a9 f3 d5 f8 17 6e 37 81 5f 37 02 63 90 18 3c d8 a1 37 c7 1c 5b a5 63 7e fe cc af 2d 04 bd a3 df 13 f2 af 2b 5d 75 82 93 fd f8 80 cd bf f2 eb 79 d5 64 0d 0b 05 e0 c0 76 79 b2 ea fe ed d7 24 0e 16 36 7d 05 ac d7 39 78 44 34 32 69 f3 c6 3f 95 79 5b 2f 02 63 90 31 be d3 d7 ff 36 fb 30 15 81 bb 1a 2b b1 5a 7f 91 dc bd f9 3f ff 13 fd 1a 80 ff ff d6 cb c0 98 e4 0d dc a0 42 37 06 46 54 4a ff 74 8e 3e 59 38 ce 02 d9 dc c6 a5 da 9e 3a d1 34 2b 48 ef f4 f1 ee 64 6a 42 1b 79 88 b3 bd 25
                                                                                                                                                                                                                                                                                                    Data Ascii: /'eS&Y>Y:^{M3<97ww*0|u0r?w4jL<K@76Gn7_7c<7[c~-+]uydvy$6}9xD42i?y[/c160+Z?B7FTJt>Y8:4+HdjBy%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 28 c3 7f b4 6c 81 00 34 bb ca 38 15 5a 76 5a e3 78 fc 92 2a 0f 1c c6 45 c5 f2 3c 01 35 6f f0 a0 bf b2 f1 bd b2 d5 81 75 e2 7c f2 b6 b7 d5 c9 6e c8 fa c2 d3 9d 8f ae 95 de 92 66 f9 c5 2e cd 50 8b 7f 15 61 85 aa 64 ed e0 5c ed 26 7b f9 0e fb 6b 8e 53 1e 15 9c db f2 9b 69 17 fb cb 4d 44 3b 2f 8e 58 f0 2f fe bd 02 f0 2c 26 3b b3 d3 d2 4a a8 cf e3 fa 4b 8d 8b 00 6c 08 07 f1 d8 26 04 ca 79 3c a5 d8 ab ee 8f 19 57 e7 5f 3b 95 3b 58 99 d0 fb ad 1f d6 fc d4 e8 e0 fd 1c c9 62 e3 63 df 34 e2 f9 ca 46 51 80 7a 7f e6 2b 9a fb 63 0d 13 13 f3 f2 5b 84 48 39 07 e6 34 75 dd fd fa e6 15 30 31 a0 97 ef 24 81 23 be 73 94 af 60 9f 57 b3 4a 0f 08 1b ba ff 0b 8e fc 2a 6c 94 c8 5f a5 1a de 42 0e a1 1c 1e 0e a2 3a 1d 50 aa 7a 8e 78 6d 7c 0d 85 97 73 b5 54 72 5f 1b ba 03 d8 f7 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: (l48ZvZx*E<5ou|nf.Pad\&{kSiMD;/X/,&;JKl&y<W_;;Xbc4FQz+c[H94u01$#s`WJ*l_B:Pzxm|sTr_l
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 79 64 f5 d3 fb d0 49 57 5b 8f 7b ea 10 10 d8 70 b3 74 16 dc 3d 2e 51 ef d4 ab 31 18 fc 1b 3d 69 ac bd 9c ae d5 0f 92 9a 4b 05 dc 06 bd f2 fb f1 e2 29 fb 47 f1 2c a7 87 34 ff fc 7c 31 8b 6b 81 00 6f 65 a8 0d 31 0b e0 2e 99 da ad 7f 63 7f cb 15 04 51 fe a4 22 ff 9e ac 2d c1 10 af 25 4f e6 ce 05 23 b8 75 78 a3 fb f1 5a 5a a5 c9 79 6d 39 ba 4f e0 7e 18 4c 6a 5f 2f 00 d9 bc dd 8b 58 32 bf aa 92 ae c7 e8 0e 87 b5 87 a4 e1 76 47 fd fd 6c b2 ca 81 12 c6 96 25 a8 2c 5c 28 0f 4b 9f 58 8a 65 3f df 34 23 47 4e a1 16 f0 28 a6 1b c7 f2 71 b9 a7 7a bf 47 c9 b7 ea 91 43 ba 4a cf 68 9d 70 58 4d b0 1f 58 a5 66 2b 4f d8 f0 3b 9b 96 77 7a bf 16 d7 98 69 a3 12 93 7b 94 21 3f fc 25 4f c9 59 9e d8 8e 2f 83 9f ff ff c8 1b db 59 f9 37 c6 b0 92 7e ad 5e 1b d2 fa b5 cc f4 e2 8f 59
                                                                                                                                                                                                                                                                                                    Data Ascii: ydIW[{pt=.Q1=iK)G,4|1koe1.cQ"-%O#uxZZym9O~Lj_/X2vGl%,\(KXe?4#GN(qzGCJhpXMXf+O;wzi{!?%OY/Y7~^Y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 9a 6e 17 47 d5 3c 4e 53 3a b4 b7 4b 38 a2 66 d3 dc 5d bb aa 9e 36 07 67 15 df 95 94 d6 cd 39 2a e6 a0 90 56 73 df c7 3f b2 85 f1 b8 02 7c e3 28 62 57 78 bd 99 93 c5 71 f8 26 34 ea cc 4d 79 e2 f5 79 81 15 f6 0f b3 c2 fa ab 56 d9 a0 83 5d db f2 af fb 59 41 09 8e d6 f8 50 d0 f9 09 a9 50 43 28 c2 b4 c2 c0 01 d7 9e 01 7f e0 8a 64 3a 68 6b 44 52 38 3f ef 2d b5 f5 b5 be 7c 3d c8 9f ce 21 89 e6 b1 63 f9 1d 61 8b 59 fa b5 b0 05 57 74 62 21 e6 04 9a 07 86 44 4b 04 b2 88 9e 82 9f 2b 99 25 c8 03 84 62 c7 78 b6 84 97 78 7e 05 0b cb 35 35 2b 87 42 12 f1 45 92 13 48 55 c4 86 18 2e fb d7 2c 8e 64 22 d3 a1 41 7b 1d c2 8e b8 df 17 54 9b 8b ee 33 7c 5d 4e de 3a 3b f8 27 1b 79 13 64 a0 46 a1 8d 67 27 b6 0b 74 da 40 68 e9 f1 ea 20 27 bd 25 70 9b 88 96 64 ae 13 ae b4 db e4 07
                                                                                                                                                                                                                                                                                                    Data Ascii: nG<NS:K8f]6g9*Vs?|(bWxq&4MyyV]YAPPC(d:hkDR8?-|=!caYWtb!DK+%bxx~55+BEHU.,d"A{T3|]N:;'ydFg't@h '%pd
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 8f 83 58 22 cd f2 13 a2 7b e2 9c d2 09 ad 3c ad 1e 0e 81 92 82 76 4f c0 03 05 3b b4 3e a3 a3 d3 ef b2 cf c8 4f b4 49 8a bb 03 b0 a2 3b c3 85 ec d3 50 fe 4d 04 f5 d4 58 46 0a 6c 96 d5 ca b3 18 6b 19 f9 10 ff 98 20 dd cb 79 1b 93 24 7e f8 78 1d ca 82 16 9b d4 04 0f dd ac 94 2c a6 90 87 cf 2d b4 f6 10 f8 bc 32 ec d3 b2 18 14 fa ce 4f a5 14 c7 dd 14 a5 20 0a c4 8e e9 9c b7 6e 51 5b 90 fa 53 13 31 90 82 52 b0 bd a0 49 d8 dd bf 00 a3 65 e4 50 b3 c4 f6 e2 ca 7a 88 d8 9f 4f a0 8d c2 65 0d 43 58 2c 5a 4d 59 ce 03 40 70 2d f4 0e da c9 6d 4f 8b 23 cd d1 f0 c6 0a 27 ab 5d 27 6b c1 d1 6b e7 20 89 c3 c3 01 88 80 9f 55 87 c2 4f cf d8 51 0f 55 dc cf c9 c1 c8 36 c2 7b 5d a5 01 70 c5 15 eb ca 58 63 e5 59 d9 31 f5 dd 02 46 d9 b8 a4 5f 37 15 72 b6 e7 61 75 7c 15 a3 f3 fd c4
                                                                                                                                                                                                                                                                                                    Data Ascii: X"{<vO;>OI;PMXFlk y$~x,-2O nQ[S1RIePzOeCX,ZMY@p-mO#']'kk UOQU6{]pXcY1F_7rau|
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 38 33 3f ef f2 6c 0b de 13 8c 6c 0b 53 08 34 6a b4 54 85 9b de 6f 38 05 cd 1c 0f 52 1c a5 84 74 d0 bf 1f 65 06 20 91 52 5e 99 5c f2 dc f3 b7 50 40 6f 86 65 6b 53 6a 57 ee a7 fc 4d 2b 73 79 41 ee ea 41 fe d6 b7 97 d1 70 d1 02 a0 49 c8 6b 09 7e 6e d7 52 1b ef 62 2f c4 0d 4a 61 7d 97 4f 23 75 cb 75 ff 11 0d c8 14 2c da 99 45 19 15 68 ea f2 5c 03 cd b7 06 98 12 75 87 35 9b ca e5 a8 f6 b3 d8 2c 78 e5 ce d8 81 2d 2f 38 80 3f 28 00 c2 cd 7e e4 1d 0d c6 3b d2 c5 17 da 07 3b 57 e1 c3 dc 36 9a 26 fb 47 52 e7 b0 31 6b 3d 86 f5 57 9f 27 f0 dd f1 1c d7 98 88 8b a0 50 64 06 0b a6 73 34 bd 26 86 59 9e e8 4f 34 b0 3d c9 92 34 b1 3f 98 7c 50 91 e4 30 bf b0 c0 52 ec 94 4d 0f 9e 01 a2 a8 a9 47 7a e1 15 08 44 f4 d4 8b b5 03 e1 68 16 9c 34 49 6c 1d c9 ff 1c 99 46 ad 9e ce b6
                                                                                                                                                                                                                                                                                                    Data Ascii: 83?llS4jTo8Rte R^\P@oekSjWM+syAApIk~nRb/Ja}O#uu,Eh\u5,x-/8?(~;;W6&GR1k=W'Pds4&YO4=4?|P0RMGzDh4IlF
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 61 c3 bb b2 ea fc 80 a2 df d9 e7 91 72 d7 35 78 5c e3 33 f0 1e 65 99 63 cd 20 f3 74 7d 8e 67 7d c9 0e ba 4f 7e 1e 22 2a a2 cf 4e 19 1f f6 4f 2c d9 9e 51 7c aa 40 ca 6e a6 1e f3 bb 56 56 c3 69 7b a7 87 1a 19 65 ba a3 66 40 d3 e8 9b 38 e2 f4 1e 84 2b 70 41 0c 4d 62 22 37 71 d1 07 5a ce bd bc de f1 c2 1e 54 ae 3e 16 ff 88 55 80 0b 3f 41 0b 4b 40 af 2a 21 e0 62 13 1e d6 b2 1b 41 6b 37 99 4b 03 b7 cd 44 26 62 30 75 52 da b7 f8 5e a2 a2 5f 0b 00 eb 9b f1 d2 9d bb 2b bc 2c 47 90 21 47 0b 05 38 f4 78 0d a0 82 4d ff 00 f5 ba 73 06 cb 08 a9 5e 5c 54 4e 19 11 54 39 b0 05 b8 9e 8e 5f ac b8 16 f2 f3 ba 80 ce 78 88 69 07 86 ff 63 44 6d 4c e5 f4 79 4e 95 77 7a 58 96 e2 82 ad b2 e2 29 de fd 9b 62 ee ab 59 75 15 9a 16 cd ea 55 05 da 0c c5 59 45 d4 64 36 65 8d b2 c2 50 04
                                                                                                                                                                                                                                                                                                    Data Ascii: ar5x\3ec t}g}O~"*NO,Q|@nVVi{ef@8+pAMb"7qZT>U?AK@*!bAk7KD&b0uR^_+,G!G8xMs^\TNT9_xicDmLyNwzX)bYuUYEd6eP
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: b2 44 34 97 0a e7 24 48 39 67 6f f4 86 5c 3f 33 64 aa ec f5 d2 53 bd 9c b5 e9 fc 9b 6b fe ea b4 07 33 ec c4 f3 3d a5 3f 81 dc 77 a0 6d f2 9d f0 ac aa 60 e8 88 18 ea f1 64 c0 74 43 89 08 82 8f ef ae 35 4b 01 41 10 e1 8c 18 b2 c5 e9 f0 2f 63 96 9f c6 66 fc 95 fa f6 9d c9 7b bb 95 f1 6a 1e 41 e2 af ba a8 9b 39 61 ac c1 f9 a1 09 14 e3 64 f1 33 67 0d 6e 5c 84 75 60 35 23 6c f0 42 cb 49 00 60 a9 78 8a 98 54 35 f5 66 f8 44 9f c5 4e 97 f0 0b 4a 3b 89 8f 4c 1f d1 e8 b6 b8 55 47 30 94 21 f9 47 88 b5 b0 0f b4 30 51 fb 3a e7 a8 78 7e 76 ea 58 2c e7 43 43 28 d6 b9 c5 b1 a2 3f 12 e4 b7 1d e7 42 16 a5 89 d0 0b 3b 68 42 92 d5 5d db 8b 17 5c 32 bf c1 9e c6 fe ce a0 8c 04 e0 4e e5 f3 e5 31 05 4b a2 cd 5e 0a eb 71 a4 73 c0 e8 66 36 2f a8 05 49 e4 ba 9a 93 30 12 71 49 50 d2
                                                                                                                                                                                                                                                                                                    Data Ascii: D4$H9go\?3dSk3=?wm`dtC5KA/cf{jA9ad3gn\u`5#lBI`xT5fDNJ;LUG0!G0Q:x~vX,CC(?B;hB]\2N1K^qsf6/I0qIP
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 5e 9a 64 f0 f5 b9 de 22 1e 6f 55 01 fa ae cf c3 9f 97 e4 da 3f 71 eb de a7 e1 15 43 63 8c a6 20 31 6e d7 bc 23 f0 de 0b a2 8f 23 e3 7b 0e 4b 67 12 19 5d d6 ea 6b c2 a3 91 30 02 2d c6 8c 12 76 c8 69 f3 a2 5f d8 ad 51 ad 95 8c 50 f5 c7 81 b1 56 51 5c 85 71 ad 95 2a 28 c2 d1 0e b8 fd 87 98 0d 2d 45 05 04 a0 97 32 db 36 fa 3d 85 e7 55 ad 68 6e 5c b1 99 12 58 8e 6f 52 ad d6 11 4d 93 e4 ae a3 cd 05 be 7d 5b 68 db ac 31 dc eb 32 d0 ac 9e 66 fd e3 21 27 c7 12 f5 0c b8 98 1b f5 05 f3 6c 74 ce a3 f9 cc 5a 7d ba 58 36 59 db b5 a0 c0 89 02 a5 d4 66 80 f2 00 05 9c 83 f5 7b 6d 54 0c a2 59 58 3e eb af 69 eb 1c 48 d0 cd 06 5b 6c c4 fe 1a ff 13 e5 4e e7 93 f5 22 21 07 70 f1 41 35 c3 11 74 14 f8 58 3b 48 fe 29 77 29 13 45 a5 54 4f 66 ea 05 54 b7 9c b5 3a 1a 70 c7 06 a0 f9
                                                                                                                                                                                                                                                                                                    Data Ascii: ^d"oU?qCc 1n##{Kg]k0-vi_QPVQ\q*(-E26=Uhn\XoRM}[h12f!'ltZ}X6Yf{mTYX>iH[lN"!pA5tX;H)w)ETOfT:p


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    107192.168.2.649854104.26.7.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC624OUTGET /wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                    Content-Length: 17508
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=30583
                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="eywlm1f0vu0-1024x640.webp"
                                                                                                                                                                                                                                                                                                    ETag: "7777-6232031c20968"
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 21:04:00 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2442
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mWEw%2F195BIP%2BXYj%2BA0pVYzCui9Z%2B7St9m3DmXVfUAaaodmyABZ%2B7cM19WMoUvjyxTFPIyHwl%2BeVAvxosfSBZm6EG96sKGc0UxHab8YHcQXDHJ3eUBr9t%2B9PSPfT1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5afeba651978-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC354INData Raw: 52 49 46 46 5c 44 00 00 57 45 42 50 56 50 38 20 50 44 00 00 50 cf 01 9d 01 2a 00 04 80 02 3e 49 24 8f 45 a2 a4 2a a4 23 f3 38 c9 50 09 09 67 6e d4 e5 cf 5b 76 f5 9a 28 16 00 39 f9 f9 7f 10 83 54 f2 a4 27 15 6e 53 10 2f 86 ef 9f 74 63 b1 46 a1 7f 3f 99 df a3 b5 4d 9a 4f 13 9d 3d f3 d4 eb ef ed f9 f7 74 2f 9b 7f fc 7e c7 bf 59 fa 32 7e b8 7f 8d ed 89 fb b9 eb 33 f7 03 f6 f3 dd 83 fe f7 ed 7f b4 7f a3 df fb 7e 06 5f 2e bf 6b 0f dc ef da 5c c6 5f 74 7a 11 f9 7e af a5 77 79 19 5b ab fc 0f 13 7e 6b 6a 29 ed 6f f5 fe be d2 07 f5 de 24 7f 37 fe 93 97 67 cb eb d2 fd 0a 7a cb 7f b9 df 6c 24 52 63 46 e6 d9 80 3b b1 70 a9 ba d9 80 3b 9d 52 63 46 e6 d9 80 3b 9d 6e 05 b9 d5 26 34 6e 6d 98 03 b9 d5 26 36 7c 14 f6 cc 01 eb 72 7f a0 a7 a9 a1 3d b3 00 77 39 14 0e e7 54 98
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF\DWEBPVP8 PDP*>I$E*#8Pgn[v(9T'nS/tcF?MO=t/~Y2~3~_.k\_tz~wy[~kj)o$7gzl$RcF;p;RcF;n&4nm&6|r=w9T
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 36 cc 8d e8 3e 0a 7b 66 00 ee 47 85 32 7b 17 f9 27 7b 3e 95 ad 80 ea 33 58 ac fe a5 9f ff c3 0d 62 fc f8 af 26 a4 89 6b 15 3d 17 c0 8a 7a 73 f4 a8 0a 64 c6 f0 7b 26 7e df e8 29 ed 98 18 58 d1 b9 b6 5f f3 8a 17 04 6e a7 58 b6 5d 5f bb 13 7f 10 6f bf f0 34 89 dc 50 ac bc b5 55 66 fe a0 65 51 5f 87 a1 4a 6a f8 8f 15 a1 89 d1 13 10 8f d3 d9 c9 6c 37 ea a6 17 6f ec 1e de b3 ce db 8c 6e d4 7a fa 59 02 a1 29 99 13 07 3b 51 bc 7e 13 c0 be 16 c2 79 7a 94 be 70 d4 05 6a f5 da f6 60 0e e7 54 54 93 cc ce 8d cd b3 00 89 93 54 e8 79 97 5a fc b5 55 c0 9f 0d c9 6e 29 40 34 95 fa 2b e8 c9 25 86 6b de 9c c6 83 0c d4 6f d4 a0 92 c6 c4 28 ee 4f 05 20 56 7d b1 e5 75 19 23 1a e2 f1 98 6f 39 11 2a 87 5c 67 0e 6d 4c 95 79 ea ea 5f 4e 06 af 6e 41 0d f8 55 28 16 cc 5f 44 a9 c0 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: 6>{fG2{'{>3Xb&k=zsd{&~)X_nX]_o4PUfeQ_Jjl7onzY);Q~yzpj`TTTyZUn)@4+%ko(O V}u#o9*\gmLy_NnAU(_D
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 14 0b 7f 86 d8 61 44 88 9a f6 db b9 92 53 e7 da 2e 61 67 42 51 88 18 43 0c a0 c2 61 19 4c fc 1c 25 91 0e b3 8d 3b 07 e5 42 be 23 db b6 ed 07 0c 79 18 b7 db b0 ad ba 01 49 30 84 49 bc 71 6a 60 9f 50 ea 1f 33 a0 bb ec 59 74 14 f1 12 71 3d 73 18 3a 18 39 d9 98 45 b7 41 dc 32 6c 0a e7 4c 6f 8a 4c 9a e0 04 d8 4a 6d 7d fd 4e 7a 9d 1d 16 c4 b0 5a ed a3 ee fd b4 78 f3 26 26 a0 bc 25 c4 19 d5 5d ac 74 8a 26 3c ae 07 73 aa 4a 0d 6c 72 f0 01 28 2c 03 9a 4d bd d3 87 4c 94 66 44 5f 35 7d 5d e1 f0 48 1c b3 72 a9 9f 63 5e 1b d2 dc 37 30 25 41 92 bc 56 78 fe 1a 1c 78 96 90 f0 d5 e1 c1 dc 20 46 53 31 33 4d 93 2e 82 8e 37 3c 24 7a 74 0e 7d 45 64 3b cc 8a 3a 3d 35 1f e3 b8 c9 43 66 cf 9c 9e 4b a2 b9 7d a9 bf 43 62 b5 9f c2 69 d2 61 bf 47 e9 f4 4d 67 7f 57 fc 1c 16 74 55 0c
                                                                                                                                                                                                                                                                                                    Data Ascii: aDS.agBQCaL%;B#yI0Iqj`P3Ytq=s:9EA2lLoLJm}NzZx&&%]t&<sJlr(,MLfD_5}]Hrc^70%AVxx FS13M.7<$zt}Ed;:=5CfK}CbiaGMgWtU
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 63 c5 23 b6 fb 08 2e 41 b6 12 ab f0 7a e3 ad db 11 be 5d 38 0f 67 bb 76 de 47 bc 3e 19 dd 2d 12 7e 1e 6b e6 52 6b 02 74 c0 a7 1b 13 fb b9 7b 7a cd d8 fe 2b 90 68 a5 6b 36 ab a1 98 29 44 35 2a dc 2c ec d0 57 4b 3c 10 a7 e8 16 6b df 62 2f fd d7 e8 6c b0 74 94 43 ad 0e ad e6 01 b5 9d 23 00 d6 ac 24 eb 1d 53 ee 7c ce 8f e4 6f 6f 72 7e 10 92 1f b5 65 86 56 de 26 f9 51 6e 1f e9 42 3d 16 a8 0f fe 3d 7f 38 ed 84 4c 82 83 57 f6 63 91 20 b5 5a 9e 01 43 6a f0 8b 68 d0 f2 a9 de 6b 45 b9 eb 15 25 41 9a 26 78 cb 04 71 b0 80 ad 35 73 89 fd c1 57 75 2b bf 81 62 db c3 22 36 b1 8e e2 02 a9 6c 24 53 8d 96 4c 98 2f a3 eb 41 bd 34 cf b3 cd f2 5f ea 70 d1 48 67 f8 38 d5 70 0c ce 43 f3 eb 95 54 7e cc a1 7c 15 7d 87 ef 54 2a fd 58 a9 8d 5d 80 27 48 3f 27 f1 0b f1 12 80 6f e9 82
                                                                                                                                                                                                                                                                                                    Data Ascii: c#.Az]8gvG>-~kRkt{z+hk6)D5*,WK<kb/ltC#$S|oor~eV&QnB==8LWc ZCjhkE%A&xq5sWu+b"6l$SL/A4_pHg8pCT~|}T*X]'H?'o
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 89 fa 3e af d8 36 bd 1e 5e 96 f9 51 45 c6 a3 6a a1 17 f1 cb d3 1f f2 70 6f d6 28 a1 67 db 15 f5 fa c9 57 d3 57 c5 e1 9b 61 eb 70 b2 cf ab 28 2f bf 20 00 00 02 95 00 00 3c 4a 58 00 2e a7 6a 91 1a e0 81 c0 b4 e5 18 4e 3f 6c d4 bc d2 9e 9c 19 c4 9f 38 d1 f5 b6 94 f1 b9 0a 14 ba dd d5 51 62 d6 a3 5b e4 5a 41 0e a2 c8 7f 05 9e 6b e2 40 87 0a 24 99 8d 49 a4 d6 33 2e 3e 21 27 29 f4 9f 42 70 c4 62 21 ed 69 ba 89 ce 26 e3 42 c8 e6 70 6c ff 1b 0f de 78 dc c1 6e 27 a2 4e 6d 01 3c 70 73 7f 19 39 a6 b6 52 a1 07 9c e8 6f 37 f1 73 63 51 e0 e4 e7 fb b1 db 20 dd 6e 97 d5 9a d2 96 3f f7 11 89 3a a2 01 f5 de 15 eb 6a c0 bc 45 2c 7f d9 27 9e 9a 60 b8 a7 73 a4 96 50 80 f2 99 3f ee f3 ca 64 ec 51 0b 33 9d c8 da 83 b2 e5 15 2a a5 c8 d1 6d 0f 08 8c ec e1 72 bc 36 c3 ff ba 7a 22
                                                                                                                                                                                                                                                                                                    Data Ascii: >6^QEjpo(gWWap(/ <JX.jN?l8Qb[ZAk@$I3.>!')Bpb!i&Bplxn'Nm<ps9Ro7scQ n?:jE,'`sP?dQ3*mr6z"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 3b 0f 1e 39 b7 b8 19 54 64 6d 56 10 0c 76 b4 e2 b8 ca d6 f3 44 ed f2 b0 e7 45 91 6a 0b e4 14 ba 94 91 a7 3f 49 77 db 3a d8 c0 7c 53 ee c4 2e c6 60 a0 9a c5 34 89 c8 c8 94 2a 85 9c 17 2e 9f 27 f9 34 f4 e5 39 75 4b 33 e5 de 3b 25 c6 c0 c9 79 f3 4a 3b 0b 9d ff 7d d2 38 67 82 7f ff c3 ce eb 38 d7 42 7f 05 92 57 37 f8 96 c5 ae 11 49 1e 0c 0b 7e d3 24 e4 e4 56 cc 09 63 5d 4d 7c 1b f1 fe 03 c2 26 08 81 12 fd cf 53 69 d5 0a e5 00 df 7c 37 9f 26 80 b4 50 d4 9f 03 a5 f3 02 e9 ea d3 d9 af 88 8a 8f c6 f7 ef d4 47 b3 3d 68 32 d7 b4 85 7d a9 ba 25 d9 6b b0 d5 ea 60 06 14 61 cc 59 79 15 86 3b c1 e1 27 89 1a 1b 96 af 5f 2f ed 49 96 f0 9a 85 03 bf dc 19 68 76 35 c4 d2 99 98 7a ce c3 e9 cc fb c6 ca 90 4b bf 58 67 4f 91 99 c5 fd 4b 4f 8a 6f b1 9d c3 ca 89 5c a9 81 b5 ed e0
                                                                                                                                                                                                                                                                                                    Data Ascii: ;9TdmVvDEj?Iw:|S.`4*.'49uK3;%yJ;}8g8BW7I~$Vc]M|&Si|7&PG=h2}%k`aYy;'_/Ihv5zKXgOKOo\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 96 df fb 33 cd 70 0b 01 64 99 0e c5 7c e1 ce c5 40 dc b2 fc a8 79 80 a9 e8 69 88 ab 1a 22 c6 ed 6a 48 87 a9 55 5e 49 28 3f a4 d1 cf 8b 5f 7a b2 ef 26 ca 9d cb 59 42 f1 9d f0 6e e1 0a de 14 5a 59 b9 3c 65 75 6a fd 6d 2e 00 ed 0a fb d5 b3 4d 78 8e ab 87 1b 5c ff fd 39 3d e9 f5 f4 36 e5 f3 2c 33 da 93 b8 e4 51 59 75 72 bc a8 93 40 74 bc d2 7b 67 c1 10 67 91 3b f2 b2 ae 41 fc f4 62 f0 76 6e 60 33 c4 f3 a4 0e 0a b9 94 b2 c7 e3 39 ec c1 6c 3c 3f 79 fe 08 7a 9e b9 d1 42 bf ad 5f 91 6c 95 28 fc bc af f6 da 58 a2 74 ac e2 b1 48 c9 d3 f6 32 65 0e 5d 2c 77 60 3e eb dd 79 67 b2 27 83 de d0 08 92 1e 8a bb 9c 12 11 fe c9 21 c7 0d 63 a7 f1 c2 86 c3 1b 6e 36 09 f6 85 9c d1 27 f9 eb d8 07 b6 d6 80 dd 71 46 55 f9 c9 8c 58 b6 2e 34 51 1f df c2 cb 5f 7c 8f 9c 56 8b da 47 fb
                                                                                                                                                                                                                                                                                                    Data Ascii: 3pd|@yi"jHU^I(?_z&YBnZY<eujm.Mx\9=6,3QYur@t{gg;Abvn`39l<?yzB_l(XtH2e],w`>yg'!cn6'qFUX.4Q_|VG
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: a1 1a f8 6f 6e 34 2b 79 b5 b1 03 90 33 b7 e0 21 eb bd c8 2a 90 4c 13 c9 10 1a bc 31 de 37 f7 d4 74 4c 11 02 ba 1b 71 da b3 71 06 6b f4 f9 9a f1 9b ef ee ea 1e 51 e4 0f 77 9d a9 1a cc f7 0e 42 ff 8a 9a 29 12 2c 36 0e fb c0 4f c1 f7 68 89 fb 06 9f b3 7d 9b 0f b7 97 c2 70 38 f9 04 54 70 67 43 35 df 0e a6 9c 1b 3f 18 1e 9e 19 59 b2 7f d2 c1 54 7e d7 59 1e 77 df 22 5a dd 45 23 02 48 3b ac a6 b0 7c a6 03 9c a5 06 81 9b 25 18 4e ed 8e ef 84 dc fd 59 a0 1f c4 e7 3d b0 d8 8f 8a e1 99 63 c4 07 48 03 54 bb 12 12 d1 1a 64 8f 9e 1c eb 30 40 3f 9a 1d a5 f7 3e 8b 92 f5 cd 68 88 96 2a df e2 f7 7b 4b ea 02 36 e7 0d 0f 9a 41 43 db cb 7e e2 c3 e8 09 38 93 dc d3 2e 02 c7 d7 f4 b5 6b 1b 0c 13 7b 86 ee 2b 34 83 56 8e fd 73 c3 27 35 38 45 a5 af 29 13 a4 d8 4b 92 2f 6d 1c f6 df
                                                                                                                                                                                                                                                                                                    Data Ascii: on4+y3!*L17tLqqkQwB),6Oh}p8TpgC5?YT~Yw"ZE#H;|%NY=cHTd0@?>h*{K6AC~8.k{+4Vs'58E)K/m
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 63 af 58 da 6a e7 0a 88 c3 05 fd f2 98 9c 66 5b ad 54 2f f0 ad 7f c3 bc b5 50 32 9c e6 33 68 0d 3f 72 ff 85 3c e8 0a 41 24 4f 5a e6 8a 24 42 b2 cf f5 9d 98 d6 e1 91 f5 30 63 a5 f8 e6 ae f5 95 a6 93 1d 70 ca cd 21 c6 4e 3f ff 39 2d 74 0c 52 dd b2 31 f7 81 6e 41 dd 7c 71 d5 9a f1 2c 77 cc e0 3d 4e c9 11 99 63 93 48 19 c8 e8 66 e6 a4 e8 16 3d a7 06 81 2b 50 31 87 96 39 89 08 0d f0 cf 2a 95 b8 cd 14 ef 24 81 f9 ca 38 c9 f9 2b f5 00 fd 8c ae be af ce 21 ff 76 52 4b 58 50 32 dd 74 6e a8 b6 7e 5a 40 24 1a 8c 8e e0 8f 98 b4 66 35 96 b1 f3 24 1c a4 7a c0 e4 8c 6e ad 51 5e 90 fe d5 7c de 46 e7 7d 38 a6 33 25 38 58 39 86 56 44 21 f3 a7 ba 90 94 25 75 73 8e ad 85 cb b1 0c aa fe 36 8d 71 43 e9 ef b9 88 d0 67 88 6a 55 94 e5 dc 68 c5 49 b9 bd 90 cc 8c 31 9c 33 35 ac 9d
                                                                                                                                                                                                                                                                                                    Data Ascii: cXjf[T/P23h?r<A$OZ$B0cp!N?9-tR1nA|q,w=NcHf=+P19*$8+!vRKXP2tn~Z@$f5$znQ^|F}83%8X9VD!%us6qCgjUhI135
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC1369INData Raw: 08 b9 76 cb 30 7c 1f d2 fa 08 6d cf 98 e2 4b fc 73 af a6 da 9f 7a 4c 3f 76 95 79 dd 5e 61 6c de 2c 59 32 18 6e 07 72 1b f5 2d 99 f9 d3 52 61 e5 1a 88 c6 d7 98 7d a2 64 c9 57 8a 5e 20 cd b0 06 8b bc b3 a8 87 36 cb 9a 53 2a 64 4c 8b 63 e6 22 5d 02 56 04 27 c7 db a3 46 f7 57 4c 7a 56 60 aa 17 73 51 c3 32 e6 5c a1 32 86 e2 e8 9b 18 f2 a1 1f dd 3f 9b e0 68 9c c0 0f 6f 53 0c b5 85 ff 8d b0 31 cd 5e 19 a6 a5 8d 14 13 1a 3f d8 84 7b 84 b8 fd 5a 69 5a 84 d1 d1 73 22 dd be 12 48 e3 f5 21 6e 04 a7 ab 3d b1 07 48 7c 81 73 5c 32 66 fa de 17 76 42 8e b4 d2 9f c3 1c 8d 17 cd f8 37 b8 18 42 2d 87 50 52 48 b9 af 86 79 c9 f8 19 89 f3 4a a9 b9 c8 af 17 53 1b a8 d1 d4 e1 7b 18 e0 a8 ee 58 78 2b fa d8 d9 7e ca cb 7a 1d a5 6e 59 1b 4b ce 6d 1b 00 81 d9 30 67 97 a4 64 25 bb 46
                                                                                                                                                                                                                                                                                                    Data Ascii: v0|mKszL?vy^al,Y2nr-Ra}dW^ 6S*dLc"]V'FWLzV`sQ2\2?hoS1^?{ZiZs"H!n=H|s\2fvB7B-PRHyJS{Xx+~znYKm0gd%F


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    108192.168.2.64985167.43.12.2324436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC413OUTGET /scripts/standalone/ViewCount.ashx?type=j&id=6491201&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.americanconsumernews.net
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:33 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    109192.168.2.64985013.107.246.454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC417OUTGET /tag/iy8k9ev8b2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:34 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 655
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20240929T221934Z-15767c5fc55v7j95gq2uzq37a000000005t000000000hz63
                                                                                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC655INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    110192.168.2.649858172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC1466OUTGET /logos/articles/small_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 43666
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=60034
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "716186f4cdddb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Mon, 23 Sep 2024 15:33:35 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 530119
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b07c965c343-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 b8 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 00 01 07 08 09 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 2b 10 b3 06 0a 9f 69 5d d8 de
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"7+i]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ff 00 e7 8f aa 01 61 44 72 03 9b 09 27 e7 de 36 45 88 87 2f 35 1a b5 16 cd ad 83 6d d5 40 6d 75 d6 5d 98 76 0a 58 55 9b 2a b2 c6 8e 75 f5 fe 65 26 c0 ec 25 d7 2b cd 2f d9 57 c4 23 35 f3 3b e4 4f 0f 9f 69 49 f9 4e 77 5f b1 ba bc cf 1a ba 19 4e 8c c4 47 37 b6 7f 5c 91 f2 c5 ed 90 76 3c a7 8e b1 6f f1 f5 d0 a2 c5 70 e9 f8 f7 8b 1b 14 9b 59 6f ca ad f3 d5 fb d0 91 45 49 c4 a7 63 e4 04 c3 74 9b 34 1a cc c7 88 f8 cb df 63 3a 8e e1 9b 25 3d 03 68 8d 5a 8c e3 cd 90 6c e9 7a 88 d2 b4 bb d7 6a 46 ed cb da 17 d6 cd e6 e8 6d a5 7a ad d0 9d e3 2b a7 34 db 00 73 49 c2 85 d5 8f 9c 47 50 84 32 07 31 18 ca df 43 de a8 56 bf 2e fd 6b a6 d4 a9 c0 6d 1b a0 47 51 12 77 3b 33 3c e2 e9 8c 32 9c a1 b0 c1 fb 12 a8 73 59 59 d3 86 d5 65 d6 5c ca ec da 4d 30 47 8e 4b 8c b3 11 23 23
                                                                                                                                                                                                                                                                                                    Data Ascii: aDr'6E/5m@mu]vXU*ue&%+/W#5;OiINw_NG7\v<opYoEIct4c:%=hZlzjFmz+4sIGP21CV.kmGQw;3<2sYYe\M0GK##
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 99 47 43 5e 9f c8 bd a7 1d d1 cc 09 8d 0f b1 8a 52 43 c9 87 d9 6f 53 1b 2c 19 14 5b 8b d3 e3 74 6f 69 56 a6 6e b3 32 f5 cc c7 26 11 8e e4 c5 d1 d1 db f3 7e be 51 c8 4d 50 b3 0b 82 6b ad 69 55 55 42 3d ad ea 84 92 cc 48 06 58 b8 f7 7d d4 3e ab 3b 95 8c 41 0a 55 56 d9 54 6f 1e 0c 52 c1 d2 cd 5f 40 e7 d7 51 ea 5b 11 00 c8 f7 a5 83 08 b5 f3 9e 5b 6f 67 f1 6a c5 af 78 08 39 b8 4d ac 61 34 a4 9a 98 e3 0e 97 88 5c 6b 5b f9 33 4f c1 17 31 3b 25 15 2f e3 3d 23 6b 56 d3 32 63 64 23 ed 58 5d b4 e6 ae 7b ce 32 58 1a 08 42 22 bd 26 11 ba 03 6f a4 52 59 5f 4d d2 d1 5a b6 78 3f 52 c0 72 a3 e4 e8 c5 46 cc 46 1e 6a ad ba 36 d6 49 d1 32 51 ac 88 24 37 9e bb cc b9 8d e5 ab b6 b1 b9 ae fa 2f 36 e9 58 5b f2 bc 7f a1 d0 22 52 4b 4c ef 79 c3 1a 63 06 75 6d 1a 19 5c c6 72 e1 e9
                                                                                                                                                                                                                                                                                                    Data Ascii: GC^RCoS,[toiVn2&~QMPkiUUB=HX}>;AUVToR_@Q[[ogjx9Ma4\k[3O1;%/=#kV2cd#X]{2XB"&oRY_MZx?RrFFj6I2Q$7/6X["RKLycum\r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: a1 79 b4 0b 03 11 99 e8 73 73 33 3b b3 33 3b bd 55 d4 3c c9 35 e5 3d 34 f5 29 67 3c 05 fa 5f 96 76 ac 90 cd f3 db 94 2a 71 0f 7b e7 46 61 e9 81 3b 4f b2 86 d2 13 f0 71 a2 1c 4c 24 ec 5e ab 5c ef a3 f3 18 9f 42 b4 65 22 df 5e dd c7 9f eb fc 3e c6 8b b2 bd 77 cf fd 7d 1b da 4d 74 af 3d 6e 13 c3 7d 41 e6 9f 63 9d d9 e6 7a 0a f2 db f3 8d c3 ba d8 dc 53 c7 72 1d ab 85 d9 87 79 b7 42 89 d5 4c 9c b4 d3 26 b2 b3 95 8e cf 9c d9 16 77 37 93 60 6c b5 c5 d2 97 36 e8 f1 23 27 52 ce 23 15 25 f4 04 6f 3a 1b 1d f1 fb c7 91 3b b1 e3 a5 b7 ce 9a f3 f5 b4 4c f2 e8 df 54 bf a4 a9 fc ea ac 70 fa 08 fe 51 d1 3c b9 6a 90 73 f4 f3 69 ac 46 e3 34 4d 65 e4 96 5a 46 8a fd cd 8e 5b 7b b2 5d e5 3c be 63 28 3d 0e 4a 81 35 8d 5f 33 17 d7 b9 3f a8 7c 2e c3 c1 bd 08 a5 c9 a5 dd 15 9e 0f
                                                                                                                                                                                                                                                                                                    Data Ascii: yss3;3;U<5=4)g<_v*q{Fa;OqL$^\Be"^>w}Mt=n}AczSryBL&w7`l6#'R#%o:;LTpQ<jsiF4MeZF[{]<c(=J5_3?|.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 08 99 9c 3a e0 9c 38 73 49 69 da bd 98 4c cb 3d 0c 8a 82 68 9a d0 d5 8b 84 4d 6c 63 2b 3c 14 0b ae 23 2b 29 55 4d 83 6e 1e 04 85 9d 94 63 47 cd ea 90 f3 90 6d e6 0e eb 64 11 57 49 19 d0 58 98 99 38 f0 9d 97 5e 23 a5 ee 83 4a b0 62 7a 50 6b 93 35 a7 b3 e2 33 4b de f2 c4 8e 6b bd 32 0c 13 1f 70 a4 45 b3 05 90 b2 d5 ee 19 8e 36 3c 94 22 ba 96 68 f7 36 8e b5 5e 46 be 9d 44 2d 7c fe d7 55 63 16 1e 4e 32 63 d2 f9 b9 78 f9 d8 a6 96 8b d6 d1 9a e4 20 86 0e da ec 96 11 2b 31 bc 6b 4b 37 22 2a c6 61 60 53 ad 69 66 2b 33 2e 32 f1 9c b4 7a dc 7b a3 df 12 fa af 29 6b a3 47 3e 5a 8a 6e 75 a3 0e 1d 6c 5e 4d d5 e4 5b 2b 8a 35 0e 08 b1 5b 65 9d c8 b3 78 7b a3 d8 e0 f5 30 d1 62 ad 96 f6 34 b3 61 24 ca 4d 64 11 03 3c 8b 6d 3b c2 03 4e 61 d5 6d b7 f7 71 8c fa 9d 1d d7 31 1c
                                                                                                                                                                                                                                                                                                    Data Ascii: :8sIiL=hMlc+<#+)UMncGmdWIX8^#JbzPk53Kk2pE6<"h6^FD-|UcN2cx +1kK7"*a`Sif+3.2z{)kG>Znul^M[+5[ex{0b4a$Md<m;Namq1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ff 00 dd f1 58 aa bb ad b4 f2 09 96 72 5f 38 65 d3 c8 a1 78 8b db ed 06 10 0f 0e bd 42 f5 1e 35 a9 92 72 29 fa 79 18 ed 87 97 4d 49 6d ad 68 8a f6 e4 bd 81 12 ac 7e 37 17 8a 4e 1f 95 e2 2e c7 70 54 27 ac ae b5 f9 3e 36 3f 7b df f8 6f ea 5d 82 71 1b 14 63 9c 55 ab 1f 35 92 ce 32 de 3f 12 d4 ca 0c 2c bd db 36 ac ba b2 eb ca f6 96 b7 21 32 46 40 b4 1f 25 7a 39 7c a2 cf 53 55 ca 54 f5 56 6f 78 b5 96 46 f8 ee 31 37 f2 c3 93 e4 e5 b0 4d f6 33 64 93 bd ef 64 89 a9 ad 19 af f1 df 9f 6b 58 e9 f5 3e bf f3 df 8b fe 62 62 26 6a 33 0b 32 51 fd 02 bb 78 e5 e3 6a c5 5a c5 46 b7 c3 5c 4b d2 8e 4a ac b9 bb 2e 7c b6 ca b1 85 48 83 1d f1 2f e1 79 1e 3a d5 e8 2b 25 8d 69 c4 da f9 79 09 55 b9 79 c4 ac 73 db b6 c9 2d bd f9 13 73 7b ff 00 3d 78 dc ec 29 ab 1f de 33 c5 c3 31 f2
                                                                                                                                                                                                                                                                                                    Data Ascii: Xr_8exB5r)yMImh~7N.pT'>6?{o]qcU52?,6!2F@%z9|SUTVoxF17M3ddkX>bb&j32QxjZF\KJ.|H/y:+%iyUys-s{=x)31
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 5a 3b 5b 34 13 45 8b 76 df 9a a5 ab fe 1f 64 64 8b bd bf 60 65 7d df bb f7 46 4b f8 13 53 1a 64 0b 63 c6 89 30 1b b9 c8 7c 83 e5 61 99 7e 09 9b 07 db ee 17 0b 2b f2 21 8e 77 04 0b 6f 8e 86 af 4f ab 04 08 43 ac b6 3c 13 76 f9 d6 bc f0 eb f2 5e 3f 62 08 58 b6 fc f5 eb d7 af 8d ef 1c bc d2 f8 21 66 4c b6 34 b4 50 b4 4e d0 4d 82 20 9a cb 86 1f 27 c8 ac 55 40 d6 b4 43 a9 82 08 b2 f7 36 77 ef ed f6 e0 10 34 41 16 0b 60 f1 78 f1 be db 26 63 67 f2 dc be bc 6b c6 e1 b4 d9 db b7 6e dd fb 77 ad 98 c4 82 18 0e 49 b2 34 b8 63 0a 97 50 78 11 40 9a cb 86 1f ce fb 76 c7 00 6b 44 5a 0c 1e 16 65 0d 7e 38 d0 3c 34 60 e2 d8 3c 5f 3b 6c 9f 3b a1 6d f1 bd f6 ed bf 1b d7 5e 9d 7a f5 d0 09 0f 85 00 19 5b 5e ee ce 5e 53 28 bb db d9 e0 82 2c 5f 19 70 c3 e0 78 d7 80 d4 0f 26 59 1e
                                                                                                                                                                                                                                                                                                    Data Ascii: Z;[4Evdd`e}FKSdc0|a~+!woOC<v^?bX!fL4PNM 'U@C6w4A`x&cgknwI4cPx@vkDZe~8<4`<_;l;m^z[^^S(,_px&Y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: fe 3a a8 61 aa ad fb a3 39 72 f8 ec 8e d9 8c 8e 2d be ca 6c bd 9c 38 69 64 aa 24 79 c4 59 dc 5a f1 30 aa 7c 3b 30 32 b2 79 2b 79 17 31 65 a4 2b 0e 2e c5 70 c6 75 2b 60 bc cd ee e5 2d db bb cc 55 eb 98 b8 2f f6 ee c8 ca 35 4b f2 3d a6 66 4f 85 2f cb d6 a5 2d 80 6c 6e 50 f1 75 41 2c 6e 7b 09 87 92 bd 48 22 13 b1 31 2d f7 5d 67 b9 6f 67 a5 ae 66 0c 86 ab 2a aa a0 9d 31 66 c3 07 0f 28 81 ae b0 b1 5d 28 69 a6 1c 55 89 62 b8 7e c5 ad 6c 87 52 4a cb 90 dd ed f6 a3 52 ce 32 27 42 1a 75 b1 2c 8b 12 64 4f 8a 5b f2 bc 8a 63 1e 39 9e 72 eb c1 82 ca 72 5a d9 c8 f1 3f ce fa a5 59 7a b8 d7 46 50 02 f5 52 66 d0 ee 3c 23 44 5b 2a 04 75 0b 5c 00 4d 6a 9a ee 8c ac 18 41 02 e9 a6 03 50 54 ac 00 cb a5 e6 b8 c6 a9 92 4d 9d fb d6 f8 8e 46 5a d6 8e 1e 24 c8 96 85 89 0a e2 5d 9b
                                                                                                                                                                                                                                                                                                    Data Ascii: :a9r-l8id$yYZ0|;02y+y1e+.pu+`-U/5K=fO/-lnPuA,n{H"1-]gogf*1f(](iUb~lRJR2'Bu,dO[c9rrZ?YzFPRf<#D[*u\MjAPTMFZ$]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: b5 5a b4 97 5a 6d 0c 69 38 8d 8d 5d 46 96 c6 ab 1e 94 b6 39 ec 5a c3 d8 bf 73 68 c9 f7 ad cd 69 78 61 3d bb 07 f6 1b 3d 81 fb 6f ca d8 b9 1e e7 b1 9b b7 7f 6a de 6e 67 de f6 c5 a3 46 fd 98 7c 8f 0f 3b 16 78 23 32 8a ea 56 5c 87 66 22 59 5f d7 f4 d7 5a 50 71 ce 23 54 47 51 63 96 87 c1 9a 23 ab a9 59 d8 b1 71 61 b4 d9 dc 37 7e fd f6 08 82 6b 45 5c f6 16 9b 8d bd cd 85 c5 9e df 6f b4 5b dc b3 12 4c 3f 8d ef 67 f3 6e 2b e1 db 43 8e bd 68 a0 25 81 00 c7 f4 ad 62 b5 ac a0 89 15 5a 5e 0d 41 52 9b 2b 60 54 ae ba fa ca 3a b0 2a 50 d6 55 81 f1 a0 35 e0 00 a1 42 a8 54 b5 9c cd 93 bd 96 2d db b1 3b 56 ed 0f f8 9f d7 b7 bd 88 71 46 21 c2 4a 7d 67 1d 31 f4 04 0c 5b b0 22 cf 64 64 2a 54 33 d9 d3 a1 50 ab 49 c5 b9 6c 2a 9e 93 55 58 d6 e2 3d 26 a1 52 e3 9a 05 65 0d 7d 15
                                                                                                                                                                                                                                                                                                    Data Ascii: ZZmi8]F9Zshixa==ojngF|;x#2V\f"Y_ZPq#TGQc#Yqa7~kE\o[L?gn+Ch%bZ^AR+`T:*PU5BT-;VqF!J}g1["dd*T3PIl*UX=&Re}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 54 29 82 19 06 02 71 f2 d2 bf aa c4 ce 67 03 1c 91 1e 7a 65 02 3c b7 58 77 40 75 30 0f 55 87 68 96 99 ff 00 12 a6 e1 97 2c f4 95 7d d3 95 3e 89 bc fc d3 e0 fb 37 4f aa ae f3 a5 ba aa 8d 37 7c 27 d3 37 70 72 a4 eb 3a ca 93 5b 21 c9 ad e1 28 3b cc 21 07 b4 39 06 85 4a db c1 61 2b 08 7b 41 f8 23 98 9a 15 9b 1f 74 ac 55 26 36 9b c0 81 c5 56 ef f8 e4 54 75 7d 4b 7a 26 39 a1 c0 82 13 2e 66 02 a1 4f 76 a3 db d2 55 23 a2 69 e0 b2 1d 13 53 8c dd 53 18 3a a6 a4 69 a1 58 17 55 22 a3 32 8f c3 a2 c2 54 ac 2c d6 b0 68 65 60 9a c6 8a 22 5c 38 ae f5 d9 4b 78 de f0 a8 07 3b 3b 08 3c 1b 2a 83 4c 35 a0 14 58 44 54 4e a6 7b b9 9e a1 55 b8 3b f6 8b aa 2e a6 1b 19 54 9d 50 85 04 a9 fd bf 15 13 dd 87 2a ee 8d d6 8f 55 88 a9 7e f0 01 d1 67 d6 b4 9f 54 c6 6a 02 a5 f7 02 67 ee cb
                                                                                                                                                                                                                                                                                                    Data Ascii: T)qgze<Xw@u0Uh,}>7O7|'7pr:[!(;!9Ja+{A#tU&6VTu}Kz&9.fOvU#iSS:iXU"2T,he`"\8Kx;;<*L5XDTN{U;.TP*U~gTjg


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    111192.168.2.649860172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC1410OUTGET /Scripts/libraries/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 07 Jun 2023 14:54:42 GMT
                                                                                                                                                                                                                                                                                                    etag: W/"46dbffd4f99d91:0"
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 15729430
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b07ce7280d6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC879INData Raw: 37 64 62 37 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 30 20 2d 20 32 30 32 31 2d 31 30 2d 30 37 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f
                                                                                                                                                                                                                                                                                                    Data Ascii: 7db7/*! jQuery UI - v1.13.0 - 2021-10-07* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65
                                                                                                                                                                                                                                                                                                    Data Ascii: use.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; Lice
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 75 6d 65 6e 74 73 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 74 29 20 7d 20 61 5b 65 5d 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 74 2c 20 65 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 2c 20 69 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 6e 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 20 3d 20 6f 2c 20 74 20 3d 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 65 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: uments) } function o(t) { return i.prototype[e].apply(this, t) } a[e] = "function" == typeof s ? function () { var t, e = this._super, i = this._superApply; return this._super = n, this._superApply = o, t = s.apply(this, arguments), this._super = e, this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 2b 20 6f 20 2b 20 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 20 3a 20 28 74 20 3d 20 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 20 73 29 29 20 21 3d 3d 20 65 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 3f 20 28 6e 20 3d 20 74 20 26 26 20 74 2e 6a 71 75 65 72 79 20 3f 20 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 20 3a 20 74 2c 20 21 31 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 20 2b 20 6f 20 2b 20 22 20 70 72 69 6f 72 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 3b 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 27 22 20 2b 20 69 20 2b 20 22 27 22 29 20 7d 29 20 3a 20 6e 20 3d 20 76 6f 69
                                                                                                                                                                                                                                                                                                    Data Ascii: + o + " widget instance") : (t = e[i].apply(e, s)) !== e && void 0 !== t ? (n = t && t.jquery ? n.pushStack(t.get()) : t, !1) : void 0 : V.error("cannot call methods on " + o + " prior to initialization; attempted to call method '" + i + "'") }) : n = voi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 20 6e 75 6c 6c 2c 20 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 20 74 68 69 73 2e 5f 69 6e 69 74 28 29 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 7b 7d 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 63 72 65 61 74 65 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 69 6e 69 74 3a 20 56 2e 6e 6f 6f 70 2c 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: sabled(this.options.disabled), this._trigger("create", null, this._getCreateEventData()), this._init() }, _getCreateOptions: function () { return {} }, _getCreateEventData: V.noop, _create: V.noop, _init: V.noop, destroy: function () { var i = this; this.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 6c 65 64 28 65 29 2c 20 74 68 69 73 20 7d 2c 20 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 69 2c 20 73 3b 20 66 6f 72 20 28 65 20 69 6e 20 74 29 20 73 20 3d 20 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 65 5d 2c 20 74 5b 65 5d 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 65 73 5b 65 5d 20 26 26 20 73 20 26 26 20 73 2e 6c 65 6e 67 74 68 20 26 26 20 28 69 20 3d 20 56 28 73 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 20 65 29 2c 20 69 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 7b 20 65 6c 65 6d 65 6e 74 3a 20 69 2c 20 6b 65 79 73 3a 20 65 2c 20 63 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: led(e), this }, _setOptionClasses: function (t) { var e, i, s; for (e in t) s = this.classesElementLookup[e], t[e] !== this.options.classes[e] && s && s.length && (i = V(s.get()), this._removeClass(s, e), i.addClass(this._classes({ element: i, keys: e, cl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 20 76 61 72 20 73 20 3d 20 74 68 69 73 3b 20 56 2e 65 61 63 68 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 2d 31 20 21 3d 3d 20 56 2e 69 6e 41 72 72 61 79 28 69 2e 74 61 72 67 65 74 2c 20 65 29 20 26 26 20 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 74 5d 20 3d 20 56 28 65 2e 6e 6f 74 28 69 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 20 7d 29 2c 20 74 68 69 73 2e 5f 6f 66 66 28 56 28 69 2e 74 61 72 67 65 74 29 29 20 7d 2c 20 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 69 29 20 7b 20 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ntrackClassesElement: function (i) { var s = this; V.each(s.classesElementLookup, function (t, e) { -1 !== V.inArray(i.target, e) && (s.classesElementLookup[t] = V(e.not(i.target).get())) }), this._off(V(i.target)) }, _removeClass: function (t, e, i) { re
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 20 56 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 20 3d 20 56 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 20 7d 2c 20 5f 64 65 6c 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 3f 20 69 5b 74 5d 20 3a 20 74 29 2e 61 70 70 6c 79 28 69 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7d 2c 20 65 20 7c 7c 20 30 29 20 7d 2c 20 5f 68 6f 76 65 72 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: V(this.focusable.not(t).get()), this.hoverable = V(this.hoverable.not(t).get()) }, _delay: function (t, e) { var i = this; return setTimeout(function () { return ("string" == typeof t ? i[t] : t).apply(i, arguments) }, e || 0) }, _hoverable: function (t)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 79 70 65 6f 66 20 74 20 26 26 20 74 2e 65 66 66 65 63 74 20 7c 7c 20 61 20 3a 20 6f 3b 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 74 20 3d 20 74 20 7c 7c 20 7b 7d 29 20 3f 20 74 20 3d 20 7b 20 64 75 72 61 74 69 6f 6e 3a 20 74 20 7d 20 3a 20 21 30 20 3d 3d 3d 20 74 20 26 26 20 28 74 20 3d 20 7b 7d 29 2c 20 73 20 3d 20 21 56 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 20 74 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 69 2c 20 74 2e 64 65 6c 61 79 20 26 26 20 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 20 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6e 5d 20 3f 20 65 5b 6f 5d 28 74 29 20 3a 20 6e 20 21 3d 3d 20 6f 20 26 26 20 65 5b 6e 5d 20 3f 20 65 5b 6e 5d 28 74 2e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ypeof t && t.effect || a : o; "number" == typeof (t = t || {}) ? t = { duration: t } : !0 === t && (t = {}), s = !V.isEmptyObject(t), t.complete = i, t.delay && e.delay(t.delay), s && V.effects && V.effects.effect[n] ? e[o](t) : n !== o && e[n] ? e[n](t.d
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 65 20 26 26 20 74 2e 77 69 64 74 68 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 20 72 65 74 75 72 6e 20 7b 20 77 69 64 74 68 3a 20 22 73 63 72 6f 6c 6c 22 20 3d 3d 3d 20 69 20 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 69 20 26 26 20 74 2e 68 65 69 67 68 74 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 2c 20 68 65 69 67 68 74 3a 20 65 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 20 7d 20 7d 2c 20 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b
                                                                                                                                                                                                                                                                                                    Data Ascii: || "auto" === e && t.width < t.element[0].scrollWidth; return { width: "scroll" === i || "auto" === i && t.height < t.element[0].scrollHeight ? V.position.scrollbarWidth() : 0, height: e ? V.position.scrollbarWidth() : 0 } }, getWithinInfo: function (t) {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    112192.168.2.649861172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC1466OUTGET /logos/articles/small_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 31438
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=47323
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "d7f57752b10db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 15:44:49 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 272447
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b07cd0f5e86-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 b6 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 24 3f 4d 10 83 41 20 83 49 07 0c 00 d1
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4$?MA I
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 1a cb ce 9e 35 0f 01 23 41 21 68 d2 c6 8d 28 68 e5 23 86 22 bc 12 46 94 24 74 25 43 40 ad 6c 5a 14 59 26 6b 4b 05 15 ab 80 ac 58 a1 5a da a1 52 5a ad 54 b6 a1 35 ab aa aa 83 82 6b 4b 14 11 2c 0d 56 18 08 43 28 26 4e 7d d9 95 ca 2c 1c 0d 8a c3 66 84 0b 42 c7 21 d5 16 8c 35 78 d2 46 8c a9 58 c6 e1 2c 98 2c c8 56 66 4d 6b c9 48 d7 ce 36 7a 9f 66 f1 fe 8f 9e c8 c2 da 75 f9 b5 0b 67 77 95 50 b4 52 ae 58 29 24 68 0a ae 08 50 63 4b 08 a4 03 07 31 58 00 0c 04 12 c5 05 57 15 35 c6 50 8a d2 8a 85 8a 4d 6b 6a 00 ae c5 0a a3 a3 48 ad 11 48 b1 42 a4 b5 05 5a 5a 8d 56 2c 50 ad 6c 51 24 b2 02 b2 b6 3b 17 57 28 ba b0 3b 07 1b 32 ba a2 ea cc 72 1c 65 d5 a6 8b 07 09 23 a6 1c 11 96 26 68 b4 b2 69 5d ca a1 5e 40 8d 78 0f 78 f2 2f 65 f0 7e 93 cd b3 76 18 be 8f 93 42 de bd be
                                                                                                                                                                                                                                                                                                    Data Ascii: 5#A!h(h#"F$t%C@lZY&kKXZRZT5kK,VC(&N},fB!5xFX,,VfMkH6zfugwPRX)$hPcK1XW5PMkjHHBZZV,PlQ$;W(;2re#&hi]^@xx/e~vB
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ee 5c 19 e8 db 6a cb c0 72 7a 0e 6a cc fc 7c 4c 41 69 79 6f 47 e0 9e 38 9d 07 31 d0 19 ec c6 82 c5 af 59 ed ff 00 38 7b 16 3d 17 7a 3f 9b f7 b8 eb ca 51 d0 73 fe 8f 99 24 37 2a 4a 39 81 c0 28 69 40 92 08 2b ab 85 8c a1 01 80 a1 a1 2a 1c 02 c2 00 06 5a 11 6c ac 48 1e b1 84 75 0a 95 d4 8a d1 eb 25 51 94 6b 1a 09 89 6c 7a 25 95 d8 c6 62 e5 2b b1 08 f1 c6 a5 8a 24 68 52 b1 20 ac 5a 69 71 36 34 45 0d a7 4b 99 e4 fb bd bf 15 b7 d7 f9 7d 5c 26 df 03 4d f4 5e 46 f7 27 59 c4 6b 8f ae 68 78 2e db 1d 75 9c 37 5b 8f b6 7e 73 cf 3e 9c e5 df 74 ba fd 95 56 77 92 fa b6 ae 5f 9c 64 76 fc d4 e3 b2 e8 f8 9f 7e 37 e1 7d 5b 0b 3f 2e 9d 97 3f d1 e8 37 e5 ae 3d fb 61 8c 37 3a 9c 7a 10 30 e9 e3 10 c6 95 6c 0e 52 31 62 43 04 91 a0 90 38 04 86 02 46 5a 95 56 03 0a 40 91 6c ac 15
                                                                                                                                                                                                                                                                                                    Data Ascii: \jrzj|LAiyoG81Y8{=z?Qs$7*J9(i@+*ZlHu%Qklz%b+$hR Ziq64EK}\&M^F'Ykhx.u7[~s>tVw_dv~7}[?.?7=a7:z0lR1bC8FZV@l
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: dc 71 7c be 9e cf 3b b0 de 7c c7 b2 30 fa 78 fc c1 b6 57 f4 4f 2d e7 fc a1 5d f7 a8 fc 97 d9 4c fd 02 9f 3e e0 8f e9 44 f9 ff 00 a3 87 dd ed fe 65 cd e7 3e 97 5f 0f ce d6 bd 5e df 2b d4 97 ed 55 f8 bd 7a 65 ed 54 7c f5 ad 4b e9 63 f3 65 c1 f4 62 f8 d6 a6 8f 7a 4f 03 ca 93 dc 57 c8 b0 da f5 59 e1 b2 2b 92 4c 41 c3 3b 44 c0 01 b5 c6 c3 89 6d 13 5d 07 b4 5c 05 4b 32 cd 79 a3 3d b5 ac 1b 0a a8 50 c8 15 d4 19 79 5a a7 17 43 95 c9 e7 72 bd 82 6b 13 59 e8 92 ad e7 15 e9 8e 5e a3 48 dd 4e 6a f5 5b 1c 8d 53 53 d9 d5 a9 7b bb ee ad ea 72 73 75 bb 97 a6 b6 6b ea ef cb 61 76 bb 23 bf 93 22 81 92 b3 a5 dd cd a8 c3 da 6b 51 69 a2 e2 0c d5 2c d6 fb 1f 5f 95 17 9a 30 b1 03 3b 7f cd e6 61 b0 c3 db e5 e5 a7 39 b4 c1 a1 ce e3 6b c6 e5 62 ba 4d 76 90 53 cd c9 d6 63 5b df 63
                                                                                                                                                                                                                                                                                                    Data Ascii: q|;|0xWO-]L>De>_^+UzeT|KcebzOWY+LA;Dm]\K2y=PyZCrkY^HNj[SS{rsukav#"kQi,_0;a9kbMvSc[c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: cd 21 ae ac 7c c6 2d 18 f6 2f 9a e6 d7 2c 3d 36 9a ec a9 8d 56 6a 6b fa b3 f5 8f 80 fd a0 10 40 20 10 2c 2a ca 8e 54 54 fd 85 c9 6a ba a6 12 bb 5f 2f 4d 38 60 54 fb 92 3e 06 18 7f a3 3f 51 87 ec 0f d9 8f 80 80 44 59 56 23 5d b5 54 c0 7a 71 5a bb 07 4b c5 5f 6c 8c 06 b1 83 4b 6a e3 19 61 13 5f 03 fd 19 fb c3 e9 1f 68 7c 07 c4 41 04 51 2a 5f 69 d3 97 d5 b8 de 54 c5 5f 86 62 7a de 3a fb c6 10 c3 f0 3f 41 fd f1 fb 83 ef 8f 88 fa 04 10 44 94 ce 9e 3c 3c 31 7d fe 19 a3 f3 1e 58 23 43 0c 30 ff 00 f0 23 e0 20 82 2c 49 4c c1 1a ab 7f 04 fd 47 e1 9e 3d 72 c8 f0 c3 0c 3f 41 fe b8 7d 7f cf d6 3e 22 08 20 8b 31 f6 cc 00 c5 5e 34 a8 30 0f 24 fc 3a 80 f0 a6 5b 1e 18 61 f8 1f 89 fe b0 7d d1 f5 08 20 82 2c c6 ac 50 be 56 c8 2d 68 97 7f d9 9e 3f 28 46 56 b1 b8 a5 c8 f5 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: !|-/,=6Vjk@ ,*TTj_/M8`T>?QDYV#]TzqZK_lKja_h|AQ*_iT_bz:?AD<<1}X#C0# ,ILG=r?A}>" 1^40$:[a} ,PV-h?(FV
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 1f d3 65 3d 4e 9c 71 60 ee 50 9d b6 dc c1 bb 26 fa 4f 0c 6c 9e 5c 4a 0c bb fb cd aa 5e eb b7 32 15 85 87 60 4c 04 15 e3 a1 16 d8 40 33 23 20 d9 96 57 f7 67 f6 eb e1 84 ad ff 00 29 79 35 df 97 b9 7e 45 56 d5 c5 f2 b1 6e 1c 9a bc 5c bc bb 32 14 37 63 33 1a d4 59 93 4e 5a 2b 58 f6 b3 79 9b da 05 96 52 df cd b5 32 a8 32 bb 3b 7b 33 a5 d5 7d f7 1e db 86 c7 a8 54 f4 5c ba 70 7a 8e 48 da 21 76 ad 78 80 fa 9f 2d 7e bc 5b 5d 9c f8 b5 58 aa 35 31 ae 2b f9 73 30 97 07 95 5a a8 ea 62 67 32 0d 27 4a 51 f3 0c 0a 3a 28 3a a9 83 1d c1 5d 06 f5 6b ba ae 2d 4d 47 24 4f 9c ab 1a a6 0f d4 ac b2 e5 a6 51 8b 92 b6 ad b7 6b fa 3d 7c 07 d3 af af 8b 6b 94 c6 c8 5b 59 2b 89 db 0b a8 dd 97 d6 f3 b0 6a b1 1a e5 ca a6 aa 2d 51 18 d2 31 8d 93 a9 dd df c4 c7 97 a0 96 12 a7 c5 9c fc 34
                                                                                                                                                                                                                                                                                                    Data Ascii: e=Nq`P&Ol\J^2`L@3# Wg)y5~EVn\27c3YNZ+XyR22;{3}T\pzH!vx-~[]X51+s0Zbg2'JQ:(:]k-MG$OQk=|k[Y+j-Q14
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ec d4 7e 4c 01 8f c8 42 4e fc e9 58 6a 26 1d 96 92 17 22 96 a0 85 3a 88 a0 b8 11 c2 a8 1a de c1 80 b7 b4 4f 11 5b f9 84 73 20 cc 26 09 62 ee ab fd 07 8d ff 00 9a 94 ca 80 ad 63 e4 9f 2b 2c b0 06 2a 5f 14 de 00 96 d0 71 9b 45 46 f7 11 18 c2 4f f3 f4 de 3f f2 dd 38 fc 07 fc fb 36 de 94 eb 97 d4 7e f5 d9 14 d0 01 b0 f5 0c 51 96 b5 59 65 f6 1e 74 4c 73 4b 2a 2b 59 85 84 9c 3b 57 a6 2e 3e 3e ec c4 ea 74 f5 02 a8 95 25 c9 f9 90 5b dc e1 6e 37 f9 35 95 9c 5c 4b 5d 72 6b b7 f4 36 ac 41 aa ec 4d 71 15 e4 ff 00 12 fb 78 0d cb 09 da 08 e5 7b c1 1b a5 f6 c8 c9 51 8c 95 63 d2 ea 6f 5f 06 70 4f 1b bd c6 e5 8b c9 67 6f 6d a9 d9 55 f3 29 21 53 90 bc 77 1f d5 65 23 5e 0a 14 33 9f 29 50 2c 67 60 1d 4e 1e f0 07 53 30 d1 4a 39 6a b1 15 bf 42 77 68 7e 07 16 b6 71 1b 28 1d 81
                                                                                                                                                                                                                                                                                                    Data Ascii: ~LBNXj&":O[s &bc+,*_qEFO?86~QYetLsK*+Y;W.>>t%[n75\K]rk6AMqx{Qco_pOgomU)!Swe#^3)P,g`NS0J9jBwh~q(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 25 5f 62 c5 b5 f0 f1 0a ec 6e 69 84 d8 9f 84 ed 7c 27 49 b4 93 c8 74 8b 38 ee 0e 95 e4 6d fa 53 7b a7 e1 9f f7 f0 b2 c0 c6 e9 1f ff 00 2f d1 d9 47 8f c2 53 85 73 f0 92 0e e7 e1 9b 22 1e 8c e4 6e 37 47 5f f5 af a5 10 0f 21 d2 2c f5 12 7a 3e 47 b0 fc 23 23 d8 fe 0f 7e 86 9b a3 5c 40 e2 3a 35 ba 1a fc 1e f1 b8 9d 22 f2 46 cf 46 b3 dd 6a e9 a6 95 69 5e 35 81 4a cb b1 2d b4 68 a7 4f 60 67 e1 ae 18 34 5e 9b a7 ee 1f c3 6d 3c cc 3d 2c 84 12 fe 97 69 d9 0b d2 ac 9f 84 db a5 30 74 9b bd e3 f4 cb 81 94 e1 58 81 b7 91 d3 cb e9 80 e9 cd c9 65 d8 47 b6 27 c8 96 33 f0 e6 87 a7 be c1 83 0d cc f9 0b 3c 10 d8 36 9f 10 74 cb 06 8b 7e 1a 46 b8 b7 4e 63 ed f8 6d a4 ea 0e 96 e4 c3 d3 2d 06 53 85 65 56 d6 ed 99 89 6e 46 4e 45 e9 f8 55 9c 41 83 a6 ba 82 86 fc 7d 8e 21 30 5c 79
                                                                                                                                                                                                                                                                                                    Data Ascii: %_bni|'It8mS{/GSs"n7G_!,z>G##~\@:5"FFji^5J-hO`g4^m<=,i0tXeG'3<6t~FNcm-SeVnFNEUA}!0\y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 7a 53 1e e6 f2 5a a6 1e fd 91 af 24 85 30 32 10 0c e6 17 50 3a b0 33 6e a0 45 76 1e 5a c6 b4 91 db 00 ec f3 f9 65 e4 67 cb 71 d9 51 58 9d bb 77 1a 85 65 01 da 85 e2 36 c7 19 7f 55 56 63 29 dc 5b 6b 00 88 ae 18 7a 1e b7 d8 30 bd bc b5 0f 74 34 e2 79 02 1e b6 1e a6 56 72 07 0e 4c 06 9c 05 87 93 1d 85 53 fc 00 e5 89 76 53 c4 76 d2 db 2b fd 65 d1 8b 12 b6 f9 86 c7 20 12 54 3e a3 e1 d6 5b d4 31 71 f7 a1 5a 3d 5c b8 f3 e2 be be 74 0f 50 7b ab 64 01 39 21 e3 be 08 7d f8 a8 d9 80 6b c4 f5 7f 3b 07 5b 6e de a1 a5 5d 39 4d 5b 05 7a d6 de b0 0f 12 d5 29 d0 8c 2b 42 35 ba f7 e6 ca d2 dd 41 8b e8 9d 81 e4 03 5f 6c 06 28 2a e2 60 d8 07 40 5e a4 6b d5 56 f7 c9 f7 0d dd bf 6e 4f bf 49 db 7b a2 37 10 67 69 f6 67 6a c8 39 fb 4e 7c 37 c9 2d ac ef 5a 4f e3 fe 86 2d e9 22 1b
                                                                                                                                                                                                                                                                                                    Data Ascii: zSZ$02P:3nEvZegqQXwe6UVc)[kz0t4yVrLSvSv+e T>[1qZ=\tP{d9!}k;[n]9M[z)+B5A_l(*`@^kVnOI{7gigj9N|7-ZO-"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ed 31 e8 6a de a6 12 be 64 b2 23 bd 7f 02 55 17 aa 66 6d c7 29 0f 24 f8 13 e1 c4 d4 c3 c9 65 67 21 67 7b 16 72 cd fd aa b3 42 23 7d 28 b8 3e a3 de 6e 5b 8d 19 a7 7b ae c8 e5 c7 67 1d 7d 8e 5c 58 fc 55 aa 26 7b bb 10 b2 19 2f 31 df 53 3b 38 b1 d6 59 93 cb 51 26 46 8c 34 f8 66 61 a5 28 e9 ba 8c 16 e2 ae d7 43 02 49 4a d5 98 a9 bb d1 7d a5 1c b9 92 77 c5 09 51 04 2a 92 59 89 a6 e6 b3 26 e4 b0 d3 d3 8d 0a b7 bc 5b 64 6a 3d 45 e3 af 14 b9 8f c4 2c 9e 67 d5 6a d8 95 f0 66 52 43 3d 49 56 c8 d7 53 86 c8 ea f3 63 bd 9e f2 39 2d 91 ad dd 28 4d c6 b2 97 da 58 cd 6f 2b dd 4b 42 77 ae 4d 6d 59 18 71 93 8a ac cf f8 a0 bf 67 08 e5 9d 71 e7 63 93 8c 14 23 d2 3e 11 ec 97 65 b3 45 24 62 2a e0 4a b0 cc 45 5a 24 24 ab 8a 43 cd 66 85 9e c6 48 8d 8f 21 e6 78 a3 66 4e 89 2a 24
                                                                                                                                                                                                                                                                                                    Data Ascii: 1jd#Ufm)$eg!g{rB#}(>n[{g}\XU&{/1S;8YQ&F4fa(CIJ}wQ*Y&[dj=E,gjfRC=IVSc9-(MXo+KBwMmYqgqc#>eE$b*JEZ$$CfH!xfN*$


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    113192.168.2.649862172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC1420OUTGET /images/webpush/files/thumb_2052push_coal.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 6022
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=6467, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3fc73f3f3e8da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 07 Aug 2024 18:02:22 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 344422
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b07cebc43a6-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC831INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 70 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 27 09 e7 38 3f 68 33 10 cd 34 14 40 cb 51 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222p"2'8?h34@QM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 19 e3 f3 69 11 21 96 29 b7 2d 85 8e c9 33 6c 2c 29 03 cd f2 45 5d 42 10 63 0c af 1e a3 18 0e 86 db f9 7d 44 dd c4 65 5d a1 91 b4 b1 54 ce 20 88 d7 6b 1b b4 a3 6d ba 20 7f d0 e9 44 32 02 58 aa 8b 11 7b 23 82 8c 24 03 00 fa 2d fd 6d f5 b1 00 14 d4 12 d9 23 c7 e8 48 ca 6f 02 cf a4 78 20 5e ae 71 96 20 82 95 af 0c 96 ce c4 c8 c7 19 83 bb 2c 4a 64 8e 05 0b 11 21 13 d3 3c 2b 54 1c 6d fa 26 d4 97 6a dd 8f 9d 4f 84 fc 9f 10 20 e4 97 89 a6 d0 c9 c6 55 02 1f c7 5a 45 97 f1 f9 a3 68 f8 99 9d be 0d 84 36 38 5b f0 44 b5 65 67 6e 3a 45 56 e4 95 16 ad a8 63 e3 df 92 df 8a b7 e4 2f aa a4 b1 d7 e2 a4 9e bb f0 56 80 fd 1d b2 ad f8 fd f6 6f d1 de 51 3c 16 78 d8 6a d6 74 57 8d 55 74 f5 ca 92 35 98 0b 1d 7a 5f 5a 50 a4 13 fc e9 53 25 e6 63 8c b5 8a bf 12 62 ee 29 dc f8 31 49
                                                                                                                                                                                                                                                                                                    Data Ascii: i!)-3l,)E]Bc}De]T km D2X{#$-m#Hox ^q ,Jd!<+Tm&jO UZEh68[Degn:EVc/VoQ<xjtWUt5z_ZPS%cb)1I
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 31 e6 c7 d5 07 96 d3 aa cc 73 53 75 ca c2 c8 f5 5c c4 34 ee 98 e3 4e a7 34 ee 36 f9 2a fc 75 4a 46 ab 78 77 86 d9 81 32 26 55 4e 33 c1 16 b4 da ea 64 c8 3f f6 55 51 47 96 88 77 28 06 51 00 c7 a2 9a 4f 6b 5b 31 cd 39 42 ca b4 4f ac aa 82 ea 22 e6 c0 87 77 4e 81 46 0e 91 51 34 06 b4 8d c7 89 a2 14 69 b0 0e 32 a0 f7 8f 07 ec da 7e 11 dc ee 83 08 99 c0 01 18 36 94 01 87 b1 a3 42 bf 87 54 21 c4 fd 83 8b ff 00 93 d3 a7 75 40 54 16 ba 93 1a d1 0e 9d 13 dc 1f 0e 78 f8 76 55 1d c4 d6 77 10 d2 64 35 c6 61 10 1f 4f c3 88 68 20 48 fd d3 0b 5b 4e cb 2c 78 7b 32 ee d3 d1 45 3a 6c 15 09 90 40 c0 ee 83 63 13 3c b8 94 f6 53 e1 e9 02 fd 71 aa 73 f8 91 73 dd a8 23 65 51 a1 81 cd aa 23 3f 0f a2 14 f8 8e 13 86 a5 50 6a 1e c1 09 fe ef 87 6d 12 43 9f d3 1d 51 14 33 4e af 94 b0
                                                                                                                                                                                                                                                                                                    Data Ascii: 1sSu\4N46*uJFxw2&UN3d?UQGw(QOk[19BO"wNFQ4i2~6BT!u@TxvUwd5aOh H[N,x{2E:l@c<Sqss#eQ#?PjmCQ3N
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 6d 85 e5 e0 70 0c 1d ab e1 ae b1 4d d0 82 12 22 75 94 34 9a c2 d9 c6 20 36 22 a0 37 13 a8 50 73 0e f2 34 17 e0 d7 de 6f 02 a4 04 3e f0 c8 33 42 47 36 16 7d 19 b5 76 f1 8e 11 3a c3 b8 48 1c 7c e6 8a 06 22 3c e6 82 9d 09 ce 4f 85 72 0b ac 00 05 0d ac de 06 e4 9b 06 fe cc 8a a5 67 28 cf c6 38 2b dc 88 f8 ce 60 43 75 ce 31 21 d8 8f 47 59 62 02 21 dc e9 c5 86 a7 a6 73 e7 09 38 d4 0f d6 19 41 6e 07 74 c2 45 d9 ac 8e 05 ca ea 0f 78 2b 0b 70 6e 6b 29 ce 9f 6f bc 2d 10 ec e5 70 a1 db 9a af 1e be f0 08 29 b1 84 df 78 ca 71 a6 00 7d 65 32 7b 60 f1 c3 50 7a 6f 2a 9f 15 6d c4 cc 98 69 c2 45 1c 2f 22 79 c1 bb 00 34 e0 ed aa 39 08 3f 5c 62 06 e7 86 ee 0a 48 47 b9 3d 38 03 a0 d2 50 8e 4f e2 3a 30 72 2a f9 eb 04 54 08 7c fa c6 d7 24 2f 29 e3 f3 8d 67 6e ef 51 c7 14 68 18
                                                                                                                                                                                                                                                                                                    Data Ascii: mpM"u4 6"7Ps4o>3BG6}v:H|"<Org(8+`Cu1!GYb!s8AntEx+pnk)o-p)xq}e2{`Pzo*miE/"y49?\bHG=8PO:0r*T|$/)gnQh
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1084INData Raw: fe e1 f4 04 f3 fb db 88 0b 55 2d 57 7d fb c1 11 01 1c 07 91 84 8e 24 65 75 8a f1 ba fd 59 eb 25 8f 3c df ff 00 9f 39 03 6b 45 fd 6f a2 86 47 2e 92 01 e0 12 01 95 19 82 1e e7 ad ef 2b 02 93 a4 4c 38 00 b4 a2 4c 04 eb c6 d3 d8 77 8a 0f 8c 44 3c 4e 33 60 a3 97 57 e7 0a 1e 1a 4f f3 ce 17 6d 2b 20 ff 00 31 5d 2c e6 0e 30 04 da 2f 0b c6 40 e8 86 ae 2f b2 ef 51 ff 00 ed e0 0d a1 dc fe 3c e4 b2 ba 15 5e 59 0a 3a e9 13 6e 70 22 3d f7 31 82 c5 29 79 79 70 7b 40 c7 c2 4b ab f3 8c 8e af 15 45 e2 9f f7 03 ba 36 85 b7 a9 88 19 32 14 0f bd 64 f8 08 40 d0 71 e4 f8 de 40 9c 23 e1 a5 a5 eb 78 4e 68 f8 29 ef 24 50 40 08 ab c5 be b0 e0 96 95 08 7f f7 78 ce 42 6d 04 07 22 5c 56 ca e8 97 5e 93 2a a1 3b b0 1f 79 5a c1 dd 69 f3 96 ac 7b 3c 18 20 b7 5d e1 f4 f8 c4 82 aa 88 f8 cd
                                                                                                                                                                                                                                                                                                    Data Ascii: U-W}$euY%<9kEoG.+L8LwD<N3`WOm+ 1],0/@/Q<^Y:np"=1)yyp{@KE62d@q@#xNh)$P@xBm"\V^*;yZi{< ]


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    114192.168.2.649863172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:34 UTC1466OUTGET /logos/articles/small_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 47949
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=66086
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "66dbf2b648fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 372789
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b07cd570f74-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 b8 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc f1 f6 4f 9b 27 1f 7e fa 4f 9d 75 e2 9f
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4O'~Ou
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 89 a3 a0 76 0c 4f 76 ca 57 29 dc 8e e7 44 ed d7 b5 42 d4 1c 51 10 cb 5f c8 fd 50 43 d2 52 fa 75 a2 7a 87 b6 67 cd 6c fc 93 16 bb 17 47 97 1a a7 60 7d 02 36 70 d0 d2 23 4b 49 78 51 cb b2 ac de eb 33 28 f7 2f 67 38 a7 77 e5 c8 0d 1e 3e 00 a5 cb 47 aa 93 fe 68 90 5d 56 53 d3 fa e9 a0 7c 7a a0 7c 94 bf 6e dd e4 32 26 0e 4a 53 28 fd 96 18 47 6b 92 a2 d4 d3 eb ef d1 28 c4 5a a0 ea 85 e4 1b 69 ca eb c7 13 f3 9b 82 5b 9a 68 59 72 01 66 29 37 3d c3 b1 54 97 8e 04 72 44 54 27 3e 33 4e d7 17 9d e0 ac 49 5b c1 a3 ed 4b b1 99 15 9f 8f 74 72 d9 8e a5 a9 45 d8 d5 df 79 96 81 4c a2 ed 59 45 17 05 8d 75 8a e9 82 3e 63 67 ea ec d7 48 4b 40 ab df 18 63 a0 db 83 cb 52 34 2b 85 62 5e 8a 1f 5a 5a 8b af 91 d8 f8 40 7b d4 7d a5 48 bd 08 a5 8b 7b 6b 56 62 ea 4a a4 0a 51 16 c3 1d
                                                                                                                                                                                                                                                                                                    Data Ascii: vOvW)DBQ_PCRuzglG`}6p#KIxQ3(/g8w>Gh]VS|z|n2&JS(Gk(Zi[hYrf)7=TrDT'>3NI[KtrEyLYEu>cgHK@cR4+b^ZZ@{}H{kVbJQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 3c 54 bf 46 4a 95 a5 1c 71 c8 01 c0 17 5d d5 29 cc 80 ef cc 83 d1 4e 97 61 1c da cd 75 1f 44 57 a1 29 9e 6c e9 4d 03 cf a8 cf 58 87 02 29 46 f7 6a e0 24 be 3f 45 5b f8 97 ef 2b b6 48 68 99 a3 78 14 c3 96 f5 71 b1 53 59 a3 cd 7b 96 8b 82 69 fd 54 68 4f 43 49 95 29 ae c4 a4 a9 fa b7 29 d8 b1 ee 44 58 14 9a e5 ab 66 9c 99 67 e4 79 1d 0f 29 69 c1 95 a1 2f 42 cc f6 73 74 62 c3 25 9b f9 a7 76 b1 d6 76 87 b1 87 d9 93 8c 73 f4 3f e5 45 a9 ef d9 77 b2 ef 13 a4 65 5a 23 ec 21 95 47 da 9a 64 cd bd 5e 78 05 b0 8e 56 ae 49 c3 4d 37 f6 04 88 de 0c 20 9d fe e9 00 4d 62 6d f3 dd 5d c3 1b d4 49 08 91 78 a7 45 61 f4 75 a7 95 3c 03 22 e3 2e 07 03 9b e7 49 96 6d 57 b4 e1 e6 91 01 e3 70 d7 b9 cc a9 c5 17 51 d1 4f 54 3a 82 5c d9 c6 9f 0e 90 c6 74 62 7d ed 55 31 d7 52 82 68 e1
                                                                                                                                                                                                                                                                                                    Data Ascii: <TFJq])NauDW)lMX)Fj$?E[+HhxqSY{iThOCI))DXfgy)i/Bstb%vvs?EweZ#!Gd^xVIM7 Mbm]IxEau<".ImWpQOT:\tb}U1Rh
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: c5 cf 68 05 96 64 b4 de fd 80 fe 83 cb 31 a2 c5 0a ad 9d 7a e8 87 10 62 6d 77 95 66 5c a4 bc aa e2 9f a1 d6 a2 8f e6 a3 ea b5 ae 22 91 75 74 b2 1a 39 ed 41 8e 01 c3 a3 aa d2 08 d8 bb a4 c5 de 18 68 ea b1 ce 69 b4 fb ef b9 e7 f9 21 a4 61 fe ee 77 81 86 d6 06 89 e7 1a 16 76 96 f4 e2 a5 a7 67 70 e6 40 ac d9 ca a5 d8 e0 d6 25 d3 59 94 f1 99 4a 66 02 be f5 04 e7 24 b4 d5 aa b6 6b e8 96 c0 1e 51 1b 64 4e ad 9c eb 46 d5 c9 c8 f3 ac 39 bb 5e 63 ea b8 e4 36 96 ac 9d 39 2b 47 ec 33 e4 c4 8a 75 72 6d b9 66 b4 87 c1 91 16 ac 37 56 af a9 ef ab 7b 13 6d ab 32 0b 4a d7 f8 4f b4 98 47 45 cb b5 ce 7a d1 9d b8 97 37 43 df 2b 2d 4b ec 28 b6 ae 9a 16 1c 0b 66 80 57 3b 43 73 df 42 cd f6 1b 21 6f 38 ae d2 ad c9 55 02 3c 76 c7 d0 31 f7 e0 95 46 15 b3 aa ba e8 ef b9 f3 4f 8e b8
                                                                                                                                                                                                                                                                                                    Data Ascii: hd1zbmwf\"ut9Ahi!awvgp@%YJf$kQdNF9^c69+G3urmf7V{m2JOGEz7C+-K(fW;CsB!o8U<v1FO
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: b2 14 fd 69 a5 15 2b 10 32 fb e1 76 a6 81 7a b9 9e b9 22 d9 ad a1 c3 9c b4 3f 50 b7 8d b6 2d 8e e5 52 9a 75 3a bd 74 d2 7e a4 59 6a 28 bc ba 1d a3 60 75 fb 7d 28 f0 44 09 0e 0e c2 75 39 b2 83 fb c7 be 49 01 38 a5 93 e4 02 85 b8 19 d7 06 0d d8 a5 67 b4 9e ba a9 d0 f3 c7 84 fc c4 b7 4c 90 9e cd 4d 56 cf ae 1e b1 c1 9c 6a 0e 7d 72 e5 4d 5e 92 f9 5e 1e e8 be 47 51 87 79 61 ae 99 d2 54 7d d7 d9 44 3e c3 f6 a4 bd 45 c8 c2 bd 52 96 8e 2a 16 aa b4 08 d0 95 71 f8 e1 61 5d 6f 6d 1a f7 cf 73 80 37 52 46 d9 10 12 75 df 75 14 d9 e3 73 54 ef 98 b6 d2 58 b2 7f ab 15 a9 0e c0 36 bf 19 df a4 42 d8 eb 5a 50 30 31 e6 f3 22 b4 d9 f3 62 99 0d b3 a0 c6 b3 9d 6e 4b 5b 5c 14 3d 96 e5 40 6e 10 fb 1b 2c a1 b9 a5 b4 42 49 40 bf 51 25 4f 20 30 63 3a 0b 4c 89 9d 15 1b 6f cb 59 e1 69
                                                                                                                                                                                                                                                                                                    Data Ascii: i+2vz"?P-Ru:t~Yj(`u}(Du9I8gLMVj}rM^^GQyaT}D>ER*qa]oms7RFuusTX6BZP01"bnK[\=@n,BI@Q%O 0c:LoYi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 8a 4f 09 ef 73 0e f6 e1 8a ca eb 8a ca b0 a1 14 b2 b2 ad 97 85 f1 68 ea 52 95 91 b2 36 52 a2 a8 a1 61 e7 8f 2c 99 34 ce 5c 7f 96 ec 11 83 30 12 82 e1 90 d4 54 fa e4 cf 61 a5 9a 36 81 41 29 02 4a 33 23 32 73 b1 53 dd f5 6b 30 58 76 07 6c 7a 68 ad fa 6d ad 2b 7e 0f c1 15 b9 a5 b3 34 3b d4 3f ac c2 f2 09 19 d9 a5 2c 2a 82 ab b6 04 6a f0 e9 50 41 ab a5 2f 47 1b 4d 70 55 79 02 a0 a8 8a 02 82 c1 b0 24 1f 83 18 0e 03 f5 bf 56 ca 15 22 67 db 38 8b 88 81 76 af 04 83 11 12 b6 4d b0 cf 8a 3c 91 28 21 82 c1 2c 12 6e 5b 62 cd c9 6b 09 84 f4 17 6c 64 98 c9 a6 ef a9 3e bd 59 56 b9 98 e0 d0 93 34 eb 03 88 ab 25 65 83 1a a5 39 55 79 56 86 42 fa de b4 de 6b ef 8a d6 21 da 89 eb b1 52 04 9f 91 88 9b ff 00 1a 9d 81 3b 48 10 29 4a 58 47 0d a9 6a de 26 13 3c c5 49 f7 ad 2c bf
                                                                                                                                                                                                                                                                                                    Data Ascii: OshR6Ra,4\0Ta6A)J3#2sSk0Xvlzhm+~4;?,*jPA/GMpUy$V"g8vM<(!,n[bkld>YV4%e9UyVBk!R;H)JXGj&<I,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: e9 e6 cb d1 57 38 58 b1 49 d2 1a 31 87 1e d7 1a 3e ac 4c 16 36 a7 01 8f dc e9 86 fb 82 b9 2d 58 e7 45 14 38 ea a2 8b e8 57 ea ad 0d 35 20 99 1b 58 b9 8b 27 1e 9b fe a0 17 f8 55 8d 76 11 87 d8 7a 6e 4c 7d 4a 49 bf a2 d4 12 c0 9b c8 5e a5 2e bf ac be 69 3a bd 03 6a 19 a9 ce c2 e0 69 fc 1d cc 72 ca a3 52 3c f5 b4 2e e5 8f 80 6e 8e f5 bd 8f 2d 67 97 e7 eb 70 68 e5 71 f5 ed 2b d3 47 1e 8e a6 94 69 e6 c6 61 3d bf 5c ff 00 56 26 09 1d 00 b3 0d 63 f4 c5 62 04 29 b8 ac 94 2f 16 96 60 34 d6 b5 6e 87 ad 36 ae 47 34 97 38 00 cc 58 34 5e 20 8c d5 c5 84 fb 19 20 7d 19 42 99 04 c5 52 c6 9f 89 89 a4 31 ef d7 69 53 22 c6 4e 76 1e f7 34 0e 72 aa da 9c 34 95 dc d2 c1 7f 26 89 a5 a9 3d 6d 81 1b a9 10 72 dd b5 94 db ae 9c 68 fe fb b3 c8 db 48 3b 27 49 7c b4 8b 41 19 0b 8a dd
                                                                                                                                                                                                                                                                                                    Data Ascii: W8XI1>L6-XE8W5 X'UvznL}JI^.i:jirR<.n-gphq+Gia=\V&cb)/`4n6G48X4^ }BR1iS"Nv4r4&=mrhH;'I|A
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 26 1e 4f 8d 46 15 c1 13 c5 7d be 38 a1 9a d6 e2 89 69 b4 43 d2 65 98 da 37 ca 56 28 79 ca 06 d4 c4 78 3e 6e 11 a9 fc 0b 7d 83 1e bf ac 4b 58 7a 0f 29 ce 4d 43 ba a6 36 8f af fd 17 cd 56 d4 68 18 60 9a c8 24 12 a5 f3 f4 30 c9 87 74 6a 2c c1 99 08 a2 2e 36 df 2a a0 b5 e3 25 0c ac 7c ee 4a 77 51 da 3f ea 3a 4c bd 0e b1 5a 53 82 d3 e8 07 a4 a7 35 36 90 de b6 bd 14 f4 f9 e0 62 1a c7 d9 8e 5e b9 a3 b5 18 68 8e ed 37 fc 7d 4e e5 55 d2 d3 44 7a 19 a4 76 9c f5 37 ad 33 3e 56 1c f2 30 cf b1 aa dc 8b df 2c 10 cc 9b 5f 3b 25 57 b4 b3 47 6d 70 d7 2c 54 b4 5a ee 9c 22 fc 4c 03 30 71 e9 14 8b f1 7e 26 81 fa f6 44 78 c9 a5 a3 5e 8b 7f 9f 8d 38 c6 d4 ab 57 d2 90 b2 64 98 80 e9 1f 3c 1a 63 b8 8d 68 17 10 ce a5 5a 9e 6d 72 cd 6e 2b fc d3 d1 e7 81 92 4c e9 6a c1 f6 69 9f 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: &OF}8iCe7V(yx>n}KXz)MC6Vh`$0tj,.6*%|JwQ?:LZS56b^h7}NUDzv73>V0,_;%WGmp,TZ"L0q~&Dx^8Wd<chZmrn+Ljio
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 80 df 93 cf 18 0d 4c 31 96 47 e9 b4 78 91 02 bd 41 46 b4 74 7a a3 37 9c 77 52 51 5a 5b d6 96 e4 5c f6 b0 c8 89 b1 a6 72 48 0f 69 c5 2f 33 31 30 ed b3 4c c3 cc cd af 35 ac c9 03 02 20 9b 72 54 a5 6b 11 3e 3f a6 16 8a c7 32 07 0d 62 96 9d 32 59 e2 60 39 94 42 d1 22 8e 84 88 fb 49 ce 23 4b af 23 36 88 0a ec 4a 15 e8 7b 8b 5c 23 1d 10 e5 86 1c 80 b2 3a 56 d7 24 63 dc de 08 bf 0c 54 b2 d3 af 76 b4 d4 1e 15 31 51 ce 10 de 58 e9 9b 3e 36 f2 b7 2b 26 f7 42 92 ad 34 3c ec 55 e5 39 d3 89 a7 c4 c5 fd a1 65 89 7b b0 29 1c c4 7a 22 de 05 9d 0d dd 04 d2 b5 f5 ed 79 b5 57 f5 49 ca c4 9e d7 c6 9e b8 89 f8 b7 62 46 ad 3d 9f 4e a4 bf b5 d3 66 f0 15 eb 28 04 63 d4 8d b7 9b cc 0f 0f 9d c8 c5 f2 b0 2b 5b 8b 24 6e 4d 7d f1 7b 65 f9 93 cf 40 1d e3 ed b9 b2 b6 15 30 d7 4b f1 58
                                                                                                                                                                                                                                                                                                    Data Ascii: L1GxAFtz7wRQZ[\rHi/310L5 rTk>?2b2Y`9B"I#K#6J{\#:V$cTv1QX>6+&B4<U9e{)z"yWIbF=Nf(c+[$nM}{e@0KX
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: b3 14 71 97 e3 44 af ae e9 9e 86 a5 ab 33 02 58 82 d0 1e ca 7a 83 d0 1b 31 7b 49 05 b5 45 5c 13 0e 5c 2d 5f 4a ac b2 a5 89 cb 2f 0a db 52 b3 f9 2b a0 37 87 62 5a b3 15 61 13 67 9b 35 91 b4 c3 33 5a fc 52 aa 2a d6 34 db f3 c3 c0 f6 6b 25 25 67 40 4d 1e a4 a9 6e 48 25 ad 42 84 fa 5a d0 ed 4c b4 0c b0 d5 58 39 64 ac 92 ce 0d 8b 3c 9a fa 17 1d 7e ff 00 24 ad e6 7c 1b 56 f5 9b dd 31 93 cb 7a 7d 35 a9 2b a0 1d 98 e8 3f e9 85 be e3 47 40 d0 c3 a1 bf e2 4b 3a e8 0b 55 2d 51 dc e9 d0 56 92 0b e6 af 7f ae 3d a8 dc ae cb 9b ec 6c e9 6f 99 ca 68 43 b7 70 4e e1 da e4 d4 54 d7 9b 01 9c f7 03 4f 16 da 40 24 41 4a c5 4e 18 81 3b a4 43 ac 45 06 1a dc a1 35 09 56 e1 87 9f 1b 36 6a 48 b9 ff 00 74 9b 30 e0 91 67 3c cc 15 9a 6a 1f 52 36 8d b2 a6 a1 35 07 a9 1a d1 a3 1a 32 e4
                                                                                                                                                                                                                                                                                                    Data Ascii: qD3Xz1{IE\\-_J/R+7bZag53ZR*4k%%g@MnH%BZLX9d<~$|V1z}5+?G@K:U-QV=lohCpNTO@$AJN;CE5V6jHt0g<jR652


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    115192.168.2.649873104.20.95.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1196OUTGET /t.php?sc_project=7602069&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7925&sc_rum_e_e=7964&sc_rum_f_s=0&sc_rum_f_e=5463&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique_1=sc7602069.1727648375.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:35 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0a1e2b7ca5-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    116192.168.2.649874104.20.95.1384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1192OUTGET /t.php?sc_project=12146806&u1=1D6070706DA34F2B5A49FC813BC5CB64&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26source%3DARNDaily%26AccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637&t=CarMax%20Stock%20Surges%20After%20Earnings%3A%20More%20Room%20to%20Run%3F&invisible=1&sc_rum_e_s=7928&sc_rum_e_e=7972&sc_rum_f_s=0&sc_rum_f_e=5463&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: is_unique=sc11755589.1727648366.0; is_unique_1=sc7602069.1727648366.0; is_unique_2=sc12146806.1727648366.0; is_visitor_unique=1727648366288269199
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 192
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                    set-cookie: is_unique_2=sc12146806.1727648375.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:19:35 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    set-cookie: is_visitor_unique=1727648366288269199; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:19:35 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0a1a15c420-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    117192.168.2.649877104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC393OUTGET /wp-content/uploads/retirely_custom_css/version_config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    Content-Length: 109
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 23:47:20 GMT
                                                                                                                                                                                                                                                                                                    ETag: "6d-6232279e1e95c"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2FAcvJ3xsuCQOL8E%2BMWTtoyOXCaVgXeVKr7KS1kjRE7A4%2FypdPtwK1mqhXA99KeA7KRNSApA06SXJWOOEHlLwLoB6ahyzJrQhdARvwYBr1BDU4yRujq0k1rBbg7o"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b09fdbade92-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC109INData Raw: 7b 22 35 39 22 3a 32 2c 22 36 30 22 3a 31 2c 22 36 31 22 3a 33 2c 22 35 38 22 3a 31 2c 22 35 37 22 3a 31 2c 22 35 36 22 3a 31 31 2c 22 36 33 22 3a 32 30 2c 22 36 34 22 3a 33 39 2c 22 35 35 22 3a 31 2c 22 35 34 22 3a 31 2c 22 35 32 22 3a 31 2c 22 35 31 22 3a 32 2c 22 36 35 22 3a 31 2c 22 36 36 22 3a 33 2c 22 36 38 22 3a 32 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"59":2,"60":1,"61":3,"58":1,"57":1,"56":11,"63":20,"64":39,"55":1,"54":1,"52":1,"51":2,"65":1,"66":3,"68":2}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    118192.168.2.649876104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC380OUTGET /wp-content/plugins/retirely/cache/64_v39.html HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 23:47:20 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAPO3PNQ32Wr8A9VU8mNi%2BUOTgQfQ4SfucgZlgww7Q6iYDPWpvBqJviN1lvjcGRRhYhYZUFgTdETznb5UHrM4uwEFVAoWDTJn4%2FKjO9p0jJP7uHn5NBIlF7r%2FdFu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0a19b719ff-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC533INData Raw: 33 30 61 34 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 77 69 64 67 65 74 20 68 6f 72 69 7a 6f 6e 74 61 6c 20 6c 69 67 68 74 20 38 20 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 68 65 61 64 65 72 22 3e 3c 73 70 61 6e 3e 4e 65 77 73 20 46 72 6f 6d 20 4f 75 72 20 50 61 72 74 6e 65 72 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 20 69 64 3d 22 31 30 39 30 30 31 34 37 22 20 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 31 30 39 30 30 31 34 37 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 74 69 72 65 2e 6c 79 2f 32 30 32 34 2f 30 36 2f 31 31 2f 33 2d 62 69 67
                                                                                                                                                                                                                                                                                                    Data Ascii: 30a4<div class="retirely-widget horizontal light 8 all"><div class="retirely-article-header"><span>News From Our Partners</span></div><div class="retirely-article-card" id="10900147" data-uniqueid="10900147"><a href="https://retire.ly/2024/06/11/3-big
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 31 35 30 78 31 35 30 2e 6a 70 67 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 31 35 30 78 31 35 30 2e 6a 70 67 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 61 75 73 61 65 79 6b 71 72 67 2d 33 30 30 78 33 30 30 2e 6a 70 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: n.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eausaeykqrg-300x300.jpg 300w, https://airwhon.com/wp-content/uplo
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 2e 77 65 62 70 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 31 35 30 78 31 35 30 2e 77 65 62 70 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 64 6f 77 6e 6c 6f 61 64 2d 31 30 32 34 78 36 38 33 2e 77 65 62 70 20 37 36 38 77 22 20 63 6c 61 73 73 3d 22 74 65 73 74 22 20 61
                                                                                                                                                                                                                                                                                                    Data Ascii: .webp" srcset="https://airwhon.com/wp-content/uploads/2024/09/download-150x150.webp 150w, https://airwhon.com/wp-content/uploads/2024/09/download-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/download-1024x683.webp 768w" class="test" a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 65 44 4a 70 64 57 6b 30 63 47 77 34 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a 4c 32 46 79 64 47 6c 6a 62 47 55 76 61 57 35 7a 64 47 46 75 59 32 56 7a 4c 32 4e 74 4d 54 64 36 61 54 52 6b 4d 7a 41 77 4d 48 63 79 4e 32 39 34 4e 6d 77 34 5a 57 46 30 4d 57 49 2e 4a 50 47 2d 31 35 30 78 31 35 30 2e 77 65 62 70 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 63 6e 6e 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a 4c 32 6c 74 59 57 64 6c 4c 32 6c 75 63 33 52 68 62 6d 4e 6c 63 79 39 6a 62 54 45 33 65 6d 6b 30 5a 44 4d 77 4d 44 42 79 4d 6a 64 76 65 44 4a 70 64 57 6b 30 63 47 77 34 2d 4c 31 39 6a 62 32 31 77 62 32 35 6c 62 6e 52 7a
                                                                                                                                                                                                                                                                                                    Data Ascii: eDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG-150x150.webp" srcset="https://airwhon.com/wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRz
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: e2 80 98 54 68 65 20 53 74 61 72 72 79 20 4e 69 67 68 74 e2 80 99 20 61 6c 69 67 6e 20 77 69 74 68 20 61 20 73 63 69 65 6e 74 69 66 69 63 20 74 68 65 6f 72 79 2c 20 73 74 75 64 79 20 66 69 6e 64 73 3c 2f 68 33 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 64 6f 6d 61 69 6e 22 3e 61 63 63 75 77 65 61 74 68 65 72 2e 63 6f 6d 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 20 69 64 3d 22 33 37 35 34 37 37 33 22 20 64 61 74 61 2d 75 6e 69 71 75 65 69 64 3d 22 33 37 35 34 37 37 33 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 62 6c 6f 63 6b 2e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: The Starry Night align with a scientific theory, study finds</h3></a><span class="retirely-article-domain">accuweather.com</span></div></div><div class="retirely-article-card" id="3754773" data-uniqueid="3754773"><a href="https://www.theblock.c
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 2d 62 69 74 66 61 72 6d 73 2d 72 69 6f 74 2d 72 65 61 63 68 2d 73 65 74 74 6c 65 6d 65 6e 74 2d 61 67 72 65 65 6d 65 6e 74 2d 61 6e 64 2d 6d 6f 72 65 2f 3f 6f 72 69 67 69 6e 57 69 64 67 65 74 49 64 3d 36 34 26 6f 72 69 67 69 6e 55 6e 69 71 75 65 49 64 3d 33 37 35 34 37 37 33 26 75 74 6d 5f 73 6f 75 72 63 65 3d 72 65 74 69 72 65 6c 79 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 74 69 72 65 6c 79 22 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 68 33 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 22 3e 48 61 72 72 69 73 27 20 66 69 72 73 74 20 72 65 6d 61 72
                                                                                                                                                                                                                                                                                                    Data Ascii: -bitfarms-riot-reach-settlement-agreement-and-more/?originWidgetId=64&originUniqueId=3754773&utm_source=retirely&utm_medium=retirely" class="retirely-article-link-inner" target="_blank" rel="nofollow"><h3 class="retirely-article-title">Harris' first remar
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 74 22 20 61 6c 74 3d 22 54 68 72 65 65 20 4d 69 6c 65 20 49 73 6c 61 6e 64 20 6e 75 63 6c 65 61 72 20 70 6c 61 6e 74 20 69 73 20 72 65 6f 70 65 6e 69 6e 67 20 61 6e 64 20 73 65 6c 6c 69 6e 67 20 69 74 73 20 70 6f 77 65 72 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 3e 0a 3c 2f 64 69 76 3e 3c 2f 61 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 74 69 72 65 6c 79 2d 61 72 74 69 63 6c 65 2d 63 61 74 65 67 6f 72 79 22 3e 50 6f 6c 69 74 69 63 73 3c 2f 64 69 76 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 72 61 6c 2e 63 6f 6d 2f 73 74 6f 72 79 2f 74 68 72 65 65 2d 6d 69 6c 65 2d 69 73 6c 61 6e 64 2d 69 73 2d 72 65 6f 70
                                                                                                                                                                                                                                                                                                    Data Ascii: t" alt="Three Mile Island nuclear plant is reopening and selling its power to Microsoft"></div></a><div class="retirely-article-content"><div class="retirely-article-category">Politics</div><a href="https://www.wral.com/story/three-mile-island-is-reop
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 44 6f 6e 61 6c 64 2d 54 72 75 6d 70 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 32 37 33 39 36 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 32 34 33 33 35 37 2d 44 6f 6e 61 6c 64 2d 54 72 75 6d 70 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 31 30 32 34 78 36 38 33 2e 77 65 62 70 20 37 36 38 77 22 20 63 6c 61 73 73 3d 22 74 65 73 74 22 20 61 6c 74 3d 22 54 72 75 6d 70 20 53 61 79 73 20 48 65 20 57 6f 6e e2 80 99 74 20 52 75 6e 20 41 67 61 69 6e 20 49 66 20 48 65 20 4c 6f 73 65 73 20 69 6e 20 32 30 32 34 22 3e 0a 3c 2f 64 69 76 3e 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: Donald-Trump-OP-1080x720-1-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp 768w" class="test" alt="Trump Says He Wont Run Again If He Loses in 2024"></div></a>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 31 35 30 78 31 35 30 2e 77 65 62 70 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 33 31 36 30 30 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d 33 30 30 78 33 30 30 2e 77 65 62 70 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 64 35 37 33 31 36 30 30 2d 47 65 74 74 79 49 6d 61 67 65 73 2d 32 31 37 33 39 32 36 34 37 39 2d 4f 50 2d 31 30 38 30 78 37 32 30 2d 31 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: ges-2173926479-OP-1080x720-1-150x150.webp 150w, https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-300x300.webp 300w, https://airwhon.com/wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC975INData Raw: 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 31 35 30 78 31 35 30 2e 6a 70 67 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 31 35 30 78 31 35 30 2e 6a 70 67 20 31 35 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69 72 77 68 6f 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 65 79 77 6c 6d 31 66 30 76 75 30 2d 33 30 30 78 33 30 30 2e 6a 70 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 61 69
                                                                                                                                                                                                                                                                                                    Data Ascii: <img src="https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-150x150.jpg" srcset="https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-150x150.jpg 150w, https://airwhon.com/wp-content/uploads/2024/09/eywlm1f0vu0-300x300.jpg 300w, https://ai


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    119192.168.2.649884104.17.111.2234436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC571OUTGET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: onesignal.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: __cf_bm=TBmTeX5MCA8KfduuBdBfexnHedQDoVRbg3u7z903354-1727648359-1.0.1.1-m_s_EVfamfGOyy7dr_HaTAvXOpGAiQK4D.073b2C5WVc21mkoE_QB_BcW7gneXPFVurtfmNee86HP2bQaHhcQg
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Content-Length: 3347
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=3351
                                                                                                                                                                                                                                                                                                    access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: W/"ba5e98cfb9301a1b8054c4771fdbda2e"
                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                    x-download-options: noopen
                                                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                    x-request-id: 261e1cc5-6449-4009-bb8d-ff31237f969d
                                                                                                                                                                                                                                                                                                    x-runtime: 0.033162
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 937
                                                                                                                                                                                                                                                                                                    Expires: Sun, 29 Sep 2024 23:19:35 GMT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0a4a151971-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC500INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 39 32 64 30 35 35 37 63 2d 37 39 62 33 2d 34 37 34 32 2d 39 61 62 34 2d 39 31 35 35 61 34 32 64 36 61 34 39 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                                                                    Data Ascii: __jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 73 69 7a 65 22 3a 22 6c 61 72 67 65 22 2c 22 63 6f 6c 6f 72 22 3a 7b 22 6d 61 69 6e 22 3a 22 23 45 31 32 44 33 30 22 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: inEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30",
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 61 6e 64 20 75 70 64 61 74 65 73 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 6e 79 74 69 6d 65 2e 22 2c 22
                                                                                                                                                                                                                                                                                                    Data Ascii: ,"caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the latest news and updates. You can disable anytime.","
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC109INData Raw: 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 36 34 34 36 39 30 7d 29
                                                                                                                                                                                                                                                                                                    Data Ascii: ion":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727644690})


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    120192.168.2.649889172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1481OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9801&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0b29ec8ca2-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    121192.168.2.64987513.107.246.454436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: CLID=f2430b178b5047c1a8e1cd1882cfb3e7.20240929.20250929
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                    Content-Length: 65577
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:32:31 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DCDE837DF4C2B0"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 01e92bc8-b01e-0053-08e9-100def000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20240929T221935Z-15767c5fc55tsfp92w7yna557w00000005m000000000kn6n
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                                                                    Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    122192.168.2.649878172.217.16.1964436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC784OUTGET /ads/measurement/l?ebcid=ALh7CaRkFeN2GlGtrr881INX3LDMaPorAwYT_1Wp258V96dTL45zGxtFws1vXgyBhfxjT-7Nv34GwnvHqeituy4NKgTsBCpR-w HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    123192.168.2.649891172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1412OUTGET /scripts/masterscripts9.js?v=20247010 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    Content-Length: 51043
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=83179
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3d281b47fd3da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 10 Jul 2024 21:22:33 GMT
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 6999843
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0ca87c42cb-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC820INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 44 61 74 65 28 72 2e 67 65 74 44 61 74 65 28 29 2b 6e 29 3b 76 61 72 20 69 3d 65 73 63 61 70 65 28 74 29 2b 28 6e 3d 3d 6e 75 6c 6c 3f 22 22 3a 22 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 69 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 3d 69 5b 74 5d 2e 73 75 62 73 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 28 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 43 68 65 63 6b 65 72 29 7b 24 2e 61 6a 61 78 28 7b 61 73 79 6e 63 3a 66 61 6c 73 65 2c 74 79 70 65 3a 27 47 45 54 27 2c 75 72 6c 3a 27 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 45 6d 61 69 6c 43 68 65 63 6b 65 72 2e 61 73 68 78 3f 63 6f 6d 6d 61 6e 64 3d 63 68 65 63 6b 66 6f 72 63 72 65 61 74 65 26 65 6d 61 69 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 45 6d 61 69 6c 41 64 64 72 65 73 73 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 44 75 70 6c 69 63 61 74 65 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72
                                                                                                                                                                                                                                                                                                    Data Ascii: (EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),success:function(data){if(data=='Duplicate'){document.getElementById(NoticeAddr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 22 29 21 3d 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 69 73 68 20 74 6f 20 73 69 67 6e 20 75 70 20 66 6f 72 20 6f 75 72 20 6e 65 77 73 6c 65 74 74 65 72 2c 20 73 69 6d 70 6c 79 20 70 72 65 73 73 20 74 68 65 20 27 58 27 20 62 75 74 74 6f 6e 20 69 6e 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: ")!=-1){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"' style='font-size:11pt;'>It appears you entered an invalid email address. If you do not wish to sign up for our newsletter, simply press the 'X' button in th
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 73 20 69 6e 76 61 6c 69 64 2e 20 44 69 64 20 79 6f 75 20 6d 65 61 6e 20 22 2b 6e 2e 66 75 6c 6c 2b 22 3f 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 20 68 72 65 66 3d 27 23 63 6f 6e 74 61 69 6e 65 72 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 76 61
                                                                                                                                                                                                                                                                                                    Data Ascii: s invalid. Did you mean "+n.full+"?</div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-weight:bold;font-size:11pt;' href='#container' onclick=\"document.getElementById('"+EmailAddressField+"').va
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 6f 72 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 50 61 73 73 77 6f 72 64 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 41 64 64 72 65 73 73 3d 3d 22 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 42 75 74 74 6f 6e 49 44 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                    Data Ascii: ord=document.getElementById(PasswordField).value;if(EmailAddress==""){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>Email address and password required.</span>";document.getElementById(ButtonID).classList.remov
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 64 28 22 62 74 6e 4c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d 6c 6f 61 64 69 6e 67 22 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 21 3d 6e 75 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 20 52 65 66 72 65 73 68 69 6e 67 20 70 61 67 65 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 68 65 6c 6c 6f 28 61 75 74 68 2e 6e 65 74 77 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: d("btnLoginOnModal").classList.remove("active-loading");}if(document.getElementById("loginOnModalWarning")!=null){document.getElementById("loginOnModalWarning").innerHTML="<span class='c-green'>Success! Refreshing page&hellip;</span>";}hello(auth.networ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 70 6f 6e 65 6e 74 28 72 65 74 75 72 6c 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 65 78 64 61 74 65 2b 22 3b 64 6f 6d 61 69 6e 3d 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 3b 70 61 74 68 3d 2f 22 3b 7d 7d 0a 64 69 64 49 6e 69 74 3d 74 72 75 65 3b 68 65 6c 6c 6f 2e 69 6e 69 74 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 32 33 39 35 33 36 32 36 30 33 31 32 33 33 33 27 2c 67 6f 6f 67 6c 65 3a 27 31 37 38 35 34 32 38 35 33 33 38 36 2d 73 66 71 38 74 61 30 71 39 69 6e 34 30 37 71 6e 61 75 64 30 30 6f 31 6f 37 61 36 74 68 6c 73 69 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 27 7d 2c 7b 72 65 64 69 72 65 63 74 5f 75 72 69 3a 75 72 69 4c 6f 63 61 74 69 6f 6e 7d 29 3b 7d 7d 0a 76 61 72 20 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 61 62 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: ponent(returl)+";expires="+exdate+";domain=.marketbeat.com;path=/";}}didInit=true;hello.init({facebook:'239536260312333',google:'178542853386-sfq8ta0q9in407qnaud00o1o7a6thlsi.apps.googleusercontent.com'},{redirect_uri:uriLocation});}}var handleScrollabl
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2c 77 69 6c 6c 5f 6d 61 6e 75 61 6c 6c 79 5f 62 75 69 6c 64 5f 74 61 62 6c 65 3a 66 61 6c 73 65 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 69 72 3d 7b 41 53 43 3a 22 61 73 63 22 2c 44 45 53 43 3a 22 64 65 73 63 22 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 5f 73 6f 72 74 5f 66 6e 73 3d 7b 22 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 2d 5d 2b 2f 67 2c 27 27 29 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                    Data Ascii: :function(sort_info){return true;},will_manually_build_table:false};$.fn.stupidtable.dir={ASC:"asc",DESC:"desc"};$.fn.stupidtable.default_sort_fns={"int":function(a,b){if(typeof a==="string"&&typeof b==="string"){a=a.replace(/[^0-9\.-]+/g,'');b=b.replace(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 65 78 28 73 6f 72 74 5f 69 6e 66 6f 29 3b 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 3d 63 61 6c 63 75 6c 61 74 65 53 6f 72 74 44 69 72 28 66 6f 72 63 65 5f 64 69 72 65 63 74 69 6f 6e 2c 73 6f 72 74 5f 69 6e 66 6f 29 3b 24 74 68 69 73 5f 74 68 2e 64 61 74 61 28 22 73 6f 72 74 2d 64 69 72 22 2c 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 29 3b 24 74 61 62 6c 65 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 74 61 62 6c 65 73 6f 72 74 22 2c 7b 63 6f 6c 75 6d 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 74 68 5f 69 6e 64 65 78 2c 64 69 72 65 63 74 69 6f 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 2c 24 74 68 3a 24 74 68 69 73 5f 74 68 7d 29 3b 24 74 61 62 6c 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 73 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ex(sort_info);sort_info.sort_dir=calculateSortDir(force_direction,sort_info);$this_th.data("sort-dir",sort_info.sort_dir);$table.trigger("beforetablesort",{column:sort_info.th_index,direction:sort_info.sort_dir,$th:$this_th});$table.css("display");setTime
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 66 69 6e 65 64 22 29 7b 76 61 72 20 74 78 74 3d 24 28 74 64 29 2e 74 65 78 74 28 29 3b 24 28 74 64 29 2e 64 61 74 61 28 27 73 6f 72 74 2d 76 61 6c 75 65 27 2c 74 78 74 29 3b 73 6f 72 74 5f 76 61 6c 3d 74 78 74 3b 7d 0a 65 6c 65 2e 63 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 73 6f 72 74 5f 76 61 6c 29 3b 7d 29 3b 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 2e 70 75 73 68 28 65 6c 65 29 3b 7d 29 3b 24 74 61 62 6c 65 2e 64 61 74 61 28 27 73 74 75 70 69 64 73 6f 72 74 5f 69 6e 74 65 72 6e 61 6c 74 61 62 6c 65 27 2c 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 29 3b 7d 29 3b 7d 3b 76 61 72 20 73 6f 72 74 54 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 76 61 72 20 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 3d 73 6f 72 74 5f 69 6e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: fined"){var txt=$(td).text();$(td).data('sort-value',txt);sort_val=txt;}ele.columns.push(sort_val);});table_structure.push(ele);});$table.data('stupidsort_internaltable',table_structure);});};var sortTable=function(sort_info){var table_structure=sort_inf


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    124192.168.2.649890142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1126OUTGET /f/AGSKWxUz-tEWRglO5lFOyP7TD2egHi-jE_ZHqDlJHUzV7tjTz3tdOjNG4vBZKqFxbjK0GYPrctCxQLkeR_-OphMteKzOrGW8yTUriWCV7v-z8zza_VYdu8u12p037AvLLHM6mtpkQipd-Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4Mzc0LDQ4ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3N0b2NrLWlkZWFzL2Nhcm1heHMtaW1wcmVzc2l2ZS1yYWxseS13aGF0LWludmVzdG9ycy1zaG91bGQtd2F0Y2gtbmV4dC8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-motAdfNckoGEzEQuKJZKjA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJi8NCQYjh56zbTRSA-73SH6ToQS3x9yaQBxE7pM1iDgLj15jnWqUCc9O88axEQu2tdZPUH4iURF1kPJV5kNVS4xOoIwkWXWD2BWLXnEqspEN9fd4n1ORDv_XiJ9SgQL71_mXUtEBdJXGFtAmIhHo7vS55vZxP4cX_1WmYljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjEwNLIzM9A9P4AgMAn99PTw"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1932INData Raw: 32 38 37 62 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 63 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 75
                                                                                                                                                                                                                                                                                                    Data Ascii: 287bif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var cp=function(a){if(!a)return null;a=_.u
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1932INData Raw: 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 50 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 74 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 4a 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 4a 63 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                                                                                    Data Ascii: !=null?_.L(a,2):null)&&a===1&&_.Pn(c,10,!0);b(c)};var tp=function(){this.i=[]};tp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Jc.apply(0,arguments))))})};tp.prototype.g=function(){for(var a=_.Jc.apply(
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1932INData Raw: 74 69 6f 6e 28 29 7b 44 70 28 61 2c 31 29 3b 66 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 30 29 3b 66 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 5a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61
                                                                                                                                                                                                                                                                                                    Data Ascii: tion(){Dp(a,1);fp(b)},function(){Dp(a,0);fp(b)})},function(){Dp(a,2)})};var Zp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Ma
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1932INData Raw: 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6f 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6f 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 73 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 55 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 6d 71 28 61 29 3b 54 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 70 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 70 71 2c 5f 2e 49 29 3b 76 61 72 20 71 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 71 71 2c 5f 2e 49 29 3b 76 61 72 20 72 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74
                                                                                                                                                                                                                                                                                                    Data Ascii: s.o,this.j),oq(this,a))};var oq=function(a,b){var c=new sp(a.D,a.A,a.C,a.B);Up(a.u,function(e){c.start(e,b)});var d=mq(a);Tp(a.u,d.ic);d.Kc()};var pq=function(a){this.l=_.v(a)};_.z(pq,_.I);var qq=function(a){this.l=_.v(a)};_.z(qq,_.I);var rq=function(a){t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1932INData Raw: 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 57 46 6b 49 48 4e 6c 59 58 4a 6a 61 43 31 68 5a 43 31 75 62 79 31 79 59 58 52 70 62 6d 64 7a 49 47 4a 73 62 32 4e 72 4c 58 4e 75 4c 57 46 6b 4c 57 4a 73 62 32 63 74 64 33 4a 68 63 48 42 6c 63 69 42 68 5a 46 52 70 59 32 74 6c 63 69 42 33 62 43 31 68 5a 43 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 33 42 68 5a 32 56 68 5a 43 39 71 63 79 39 68 5a 48 4e 69 65 57 64 76 62 32 64 73 5a 53 35
                                                                                                                                                                                                                                                                                                    Data Ascii: dW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImRvdWJsZWNsaWNrLWFkIHNlYXJjaC1hZC1uby1yYXRpbmdzIGJsb2NrLXNuLWFkLWJsb2ctd3JhcHBlciBhZFRpY2tlciB3bC1hZCIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL3BhZ2VhZC9qcy9hZHNieWdvb2dsZS5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC711INData Raw: 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6a 52 6a 5a 57 55 30 4d 32 52 68 59 57 4a 6a 59 32 4a 6a 4e 7a 59 69 4c 47 35 31 62 47 77 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 5a 31 62 6d 52 70 62 6d 64 6a 61 47 39 70 59 32 56 7a 62 57 56 7a 63 32 46 6e 5a 58 4d 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 66 4c 30 4e 76 62 6e 52 79 61 57 4a 31 64 47 39 79 55 32 56 79 64 6d 6c 75 5a 31 64 6c 59 6c 4e 33 61 58 52 6a 61 47 4a 76 59 58 4a 6b 53 48 52 30 63 43 39 71 63 32 56 79 63 6d 39 79 49 6c 31 64 58 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74
                                                                                                                                                                                                                                                                                                    Data Ascii: bGwsbnVsbCxudWxsLG51bGwsIjRjZWU0M2RhYWJjY2JjNzYiLG51bGwsW251bGwsbnVsbCxudWxsLCJodHRwczovL2Z1bmRpbmdjaG9pY2VzbWVzc2FnZXMuZ29vZ2xlLmNvbS9fL0NvbnRyaWJ1dG9yU2VydmluZ1dlYlN3aXRjaGJvYXJkSHR0cC9qc2Vycm9yIl1dXQ\\u003d\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22htt
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    125192.168.2.649893172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1481OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9248&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0cbda58c59-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    126192.168.2.649894172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1428OUTGET /logos/thumbnail/carmax-inc-logo.png?v=20221109132551 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 2287
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=2370
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "75e81371f4d81:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 09 Nov 2022 19:25:50 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 764004
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0cbc1143a3-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 0f 08 06 00 00 00 73 c9 48 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 99 49 44 41 54 78 da ed 58 79 54 57 d5 16 be 20 83 e6 b3 f4 69 d1 f3 55 a6 e4 8c f3 90 86 1a 29 cb 4c 44 51 99 44 26 05 65 10 7c 2a 46 a6 60 82 e4 c4 23 bc fe 5c fa d4 27 91 59 c8 10 38 40 3e d0 34 54 04 41 45 25 87 30 1c c0 81 41 21 09 15 64 f8 de de 9b 75 59 01 eb bd a2 7f fa a3 be b5 f6 ba 3f ce d9 67 9f 7d be 3d 9c 7b 51 00 d8 36 34 34 a8 2c 51 09 df aa 96 ee a1 ea ab 13 fd d4 41 36 81 ea ca 88 18 f5 51 d5 13 9e 6b 26 9b a3 0f ab 21 91 f1 6a e8 d6 c4 46 89 88 55 6f df 29 6b 9a 2f 28 2a 55 43 23 63 d5 d0 2d 09 32 df 24 9b 13 d4 88 dd 87 d4 b3 97 0b 44 af be be
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPsHsRGBgAMAaIDATxXyTW iU)LDQD&e|*F`#\'Y8@>4TAE%0A!duY?g}={Q644,QA6Qk&!jFUo)k/(*UC#c-2$D
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 91 31 c3 2f 02 1d c7 2c 80 1e 91 a1 6f e6 8c dc 2b b7 9a 11 28 e4 9a da 61 e9 c6 bd 60 8c 77 0f 63 72 64 ad 42 fa a7 cf 7f 8f 01 33 3e 20 82 9c 49 97 f6 a7 b1 8d 51 c9 98 ba e8 9f e4 cb 1c 18 92 4f fa 03 9d 30 c6 39 04 3b e2 be 81 b1 04 cd 5d d6 b7 1f e5 81 82 c2 12 7c b4 ed 2b f8 85 45 23 30 72 1f 56 a9 71 60 54 56 3d 81 21 ed 4d 01 93 84 78 61 ac 17 aa ab 9f 21 2f bf 90 ed 49 e0 f5 28 88 7c 96 91 8e c1 fc 5b f6 36 b1 58 84 1f 2b 1f a3 0d 20 8e 26 f9 e9 0c a8 6c d9 59 a5 97 2d fc d7 7d 06 46 f9 8f 55 48 fd 36 17 47 32 2e c9 f3 41 79 25 ae fc 70 07 fa 74 58 65 a8 2b 8c 48 3f ed d4 45 f4 78 77 09 3b 29 d1 5f bd 35 a1 15 81 7a 14 00 c7 f7 b7 22 8d ec f4 7c 6f 19 39 3a 17 46 94 1d ae ab 76 a0 ea f1 53 bc ce eb c9 a6 3e 1d ca 88 f4 eb 6b eb b0 25 26 4d ec 69
                                                                                                                                                                                                                                                                                                    Data Ascii: 1/,o+(a`wcrdB3> IQO09;]|+E#0rVq`TV=!Mxa!/I(|[6X+ &lY-}FUH6G2.Ay%ptXe+H?Exw;)_5z"|o9:FvS>k%&Mi
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC79INData Raw: a0 0c 9a d7 5c fa 3a a3 b3 c5 12 68 98 ec ab 42 e9 61 df 5a 6f 80 9b 3c 4b ca 9f 82 e1 bf 61 1f 5d 7c b3 5b eb 99 f1 f7 bf 03 4e 5c b8 05 86 2e e1 24 94 ee a2 d7 5a 86 fb e2 bf d8 2d 1a 18 74 3f ec dd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                    Data Ascii: \:hBaZo<Ka]|[N\.$Z-t?IENDB`


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    127192.168.2.649895172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1466OUTGET /logos/articles/small_20240924091338_is-amd-a-legitimate-threat-to-nvidia-what-investor.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 30848
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=41813
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "3e3d6ef38bedb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 24 Sep 2024 14:13:38 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 460865
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0cbdb77291-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 b8 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 07 04 06 08 05 09 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ad fd 1a f7 79 f5 1f 26 8e b6 b4
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"7y&
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 88 2a 2a 00 00 04 ad 25 8c 8a 5b 2e d0 e7 fb 43 d7 fc ea dc d4 fd 19 b2 9c 6a 56 ba be 69 ce 96 bb c5 03 cb 36 60 00 00 00 0e 00 10 07 b6 dc 68 05 39 00 1c 00 34 00 00 00 00 00 00 00 01 cd 93 a7 03 11 51 58 00 8a 00 e4 00 62 ef 3e af 97 b5 c5 35 43 d2 3c d3 6c fa 1e 3e f2 ad ee dd f6 c6 5e b9 e7 1e 80 e5 cd 24 fd 5b e3 6b d8 1c 9b 74 85 ed cd bb 25 cb 9e c6 8a ef 2f 33 de e8 fd f7 91 76 de fe 5f d6 ab 77 3d 6a 1e ff 00 9b b9 eb 76 e5 55 ba f9 fb a6 f9 96 f6 46 ab 76 4b 73 7e 8b 0e 54 09 69 b2 42 27 35 5e 8d 4a ea ac 1d 41 cc 1e da ea 82 91 38 14 b0 c6 81 9e bc ed 9b 57 cc d8 73 ef ad ca b5 b7 34 9e 5d a9 54 5d 17 4e d9 bb 4b a6 46 3f 97 7a 88 05 37 80 00 03 da 39 c7 5e 0c bc 77 45 af af 18 1e 6d d1 00 50 01 00 00 00 00 00 00 00 00 1e c7 5f 85 11 cd b5 10
                                                                                                                                                                                                                                                                                                    Data Ascii: **%[.CjVi6`h94QXb>5C<l>^$[kt%/3v_w=jvUFvKs~TiB'5^JA8Ws4]T]NKF?z79^wEmP_
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: e9 d6 46 ec 35 e7 d8 ad 1f 52 ed ad 89 e5 3d 0b b1 28 db e9 eb 5c 9c c7 62 50 ad 7e 43 26 9b e6 bb 7a fa 8c ec 7a a7 d0 b3 52 f4 07 2d 5d 9c 1b db 65 01 6e 55 45 5d 4e c4 f1 f6 1e f6 7e da d2 a0 f5 31 fb 7e 35 d1 2c 7a f3 67 6a 7c a6 64 f5 ad 63 ba 5c 59 12 68 70 60 ce 5b cc 8b 18 c8 db 7b 03 3f 60 02 07 01 34 ec 84 cc 2e c6 c2 23 57 56 41 8b 10 a8 a4 6a 8a 2a b5 5e 8f be c9 76 bd 1e 1a 26 ef af f9 3e b6 2d f8 2c d8 12 99 ae 1b 02 3a 4f 00 f7 5a ab e5 66 4e c7 a6 2e 2f a6 d8 dd e7 c9 95 1a 9e 83 30 59 34 39 12 60 a3 64 f6 3d dd 21 1c dd ab c3 c0 4b 89 29 11 0d a9 bd 9f 00 9a 2b 47 d2 a6 d6 a3 6e 09 a9 80 8e ed c0 a8 49 62 db 35 ec 42 fd 8c ad 83 55 1e 5d be 9f 3f 94 a9 74 1e 15 16 8a cb 7b d2 a3 cb 71 f5 26 9b 46 95 2e 75 24 bc ac 43 67 a0 fd 5e 67 2d 72
                                                                                                                                                                                                                                                                                                    Data Ascii: F5R=(\bP~C&zzR-]enUE]N~1~5,zgj|dc\Yhp`[{?`4.#WVAj*^v&>-,:OZfN./0Y49`d=!K)+GnIb5BU]?t{q&F.u$Cg^g-r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: ac 74 ed 95 c8 bd 7d e4 5e 4f 06 3e 6e 36 6b 1d 8a d9 23 9f 99 ab 72 7f 5c 72 47 a7 fb 0a 64 e3 64 6e 7d 0e 36 a2 38 11 5a 39 44 01 44 01 e3 07 b4 02 09 00 00 00 00 00 96 29 15 18 ad 72 1b f7 4e 73 97 46 f9 47 88 80 b9 0c 2f 89 9b 37 93 73 d0 bd 2c 5f 4b cd 65 2f 5f c3 cb c4 59 1e c5 ce 7d e8 33 e0 f3 a3 e5 39 99 7e 93 ad eb e7 ab e6 49 d8 f5 b3 f1 73 68 61 6b ce 49 eb 2e 4d f5 6f 59 be ba 33 9e 3a 33 09 98 6f 29 f5 7f 2a d9 b9 4f 77 af 05 f7 ae 83 45 cc 75 2f 58 f2 77 7f ab dd f4 76 c9 44 e6 38 da 9f 6d 72 4f 77 bd 75 ee 0d ef 5e 0a 99 f6 e5 ed 43 df 7c fa 1c 53 7d d0 97 c6 c7 49 d2 2d 94 f0 bf 1e e1 19 a4 f3 7e 85 f6 ce b2 e3 8e cf e3 0c c6 6a ee e8 be 72 e8 fc 9e 27 4f e3 4b c6 92 dc 6f 3a 27 cb ba 59 8c c9 f1 17 6a 71 65 c9 b3 d9 f4 f4 39 0c f1 7f 20
                                                                                                                                                                                                                                                                                                    Data Ascii: t}^O>n6k#r\rGddn}68Z9DD)rNsFG/7s,_Ke/_Y}39~IshakI.MoY3:3o)*OwEu/XwvD8mrOwu^C|S}I-~jr'OKo:'Yjqe9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: f3 71 50 c7 f6 cb b8 91 58 ee da 38 98 48 fb 71 78 89 51 3b 70 e2 40 8f b6 ce 25 12 3e d8 4e 2a 08 fb 54 e2 c5 46 76 a2 f1 53 83 b4 ce 2e 1a de cf 6f 1a 38 8f b2 13 8e 1c 33 b0 d3 8f dc 37 af 5b c8 ca 1d 70 9c 94 a8 75 9b 79 40 0e ae 6f 2a 82 75 64 3c b1 e3 cb 62 de a5 c4 da fa 1a 01 d0 ea 0a 80 39 10 05 40 00 00 94 88 50 01 00 00 00 00 00 00 00 00 00 00 00 00 01 50 05 10 05 10 05 10 05 10 05 10 05 10 05 56 82 38 68 0e 1a 03 86 80 e1 a0 38 68 0e 1a 03 86 80 e1 a0 38 68 0e 1a 03 86 80 e1 a0 38 68 0e 1a 03 86 80 e1 a0 28 80 28 80 aa 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a aa 35 ab 2a b6 18 4c 85 46 e3 19 42 26 29 96 88 98 a6 5a 89 86 66 28 61 19 c2 26 09 9a 8a 61 ae 70 d3 04 cf 40 c0 3d 00 3c f5 f4 04 3c e3 d0 72 9e 69 e9 34 3c f3 3c 0c 03
                                                                                                                                                                                                                                                                                                    Data Ascii: qPX8HqxQ;p@%>N*TFvS.o837[puy@o*ud<b9@PPV8h8h8h8h((*5*LFB&)Zf(a&ap@=<<ri4<<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: e7 13 c4 a3 d6 0e 15 86 6e ce b2 33 95 61 ad 0e a5 31 71 0e 0a b7 49 d4 d7 bf 2d 87 2a c1 a5 a6 b6 8e d1 e3 7e 16 b4 71 cd 47 98 2a ef bf 4a 71 f8 c7 ae 20 4b 80 5a 26 94 08 d8 70 b5 1b bb 2a 47 7a 15 74 c4 d5 bd df a4 b4 b6 a4 8a 99 b1 82 ec 38 61 43 7f 37 28 9a d3 26 42 d5 74 61 f0 bd d8 55 4d d8 99 e3 a9 8d 2e 70 0b 48 da 76 b6 1e 5a ae b3 36 8e 91 c0 1c 6e 57 ca a3 51 54 fd fd fd 5a 42 a8 90 d6 e5 0b 6f 84 06 bf 67 2a eb 50 da 1a 77 01 bb 72 bb d7 be aa 77 6f dd 9f 7a 89 db 2f 69 ca b1 56 0c 34 17 2a 59 43 9a 37 aa 98 bb 46 95 7a b6 17 82 43 55 4d 33 e1 7b 81 1e f7 82 56 f1 d6 d6 ed 15 d9 00 b6 1b 94 18 dc 27 b4 34 fb ee 72 16 50 71 0a 9e b6 58 4e e7 15 ee cc e5 b8 db 2a a2 ae 49 49 cb 89 44 93 e2 d1 c8 59 2b 48 3d e1 68 e9 24 94 53 fa 42 a7 aa a5 a5
                                                                                                                                                                                                                                                                                                    Data Ascii: n3a1qI-*~qG*Jq KZ&p*Gzt8aC7(&BtaUM.pHvZ6nWQTZBog*Pwrwoz/iV4*YC7FzCUM3{V'4rPqXN*IIDY+H=h$SB
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 96 7e ec a8 e9 26 7e e7 38 a1 6d f8 c5 1a 26 31 76 4c 05 16 b4 72 42 56 b5 1a 80 53 e5 ce 53 09 73 9a 16 9a b4 49 2b e2 76 c9 3b c2 d1 d6 e7 51 d1 c4 1e dc 1c 2d 5b 42 da aa 29 70 37 e0 ad 5f 6d 73 64 7b 83 55 aa 99 d2 d5 31 b8 ef 5a 22 83 62 3d b2 37 35 a1 6b 8a cd 93 30 0e e0 15 c2 53 24 f2 9f 3a c2 23 af 1d 41 85 c5 32 91 ee 1b 9a a5 a7 73 38 85 8c 21 c5 52 b0 13 bc 29 c3 46 14 0f 6b 1c 85 54 60 78 94 f9 ed 1a b4 eb f0 c6 85 a7 a6 6b a2 0d ce f0 55 44 62 48 9d b9 6a 1a 3d 97 4c dc 6e c9 57 ba 47 45 3b 88 6a d8 77 73 4a 2d 70 e2 d3 f8 58 47 ac 34 a1 1b 8f 72 6d 2c 8e ee 42 86 4f 8a 9b 6f 71 4d b7 84 ca 26 02 a1 a6 84 60 60 27 c7 0b 47 00 8c 91 b7 92 f0 a8 da 9d 5e 14 95 8e 72 74 c5 76 85 17 2c a2 55 bd bb 55 0c f4 85 d1 fd 04 12 3e 12 e6 8d cd 09 d3 c1
                                                                                                                                                                                                                                                                                                    Data Ascii: ~&~8m&1vLrBVSSsI+v;Q-[B)p7_msd{U1Z"b=75k0S$:#A2s8!R)FkT`xkUDbHj=LnWGE;jwsJ-pXG4rm,BOoqM&``'G^rtv,UU>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 93 eb 8c d1 38 0e 38 57 28 36 e3 72 d4 d6 e3 97 10 d4 f6 39 8e 20 8e ac 13 dc b6 1d c9 08 9c 9b 01 29 b0 04 20 6a ec da 16 e1 dc ad 90 09 a4 68 c2 b2 da 1a e6 b4 96 a3 60 3d 9e 7b 13 8c 72 57 ab 23 03 1c 43 55 ce 98 d3 bd db 93 9c 56 d1 5b 45 13 95 c7 ab 05 01 85 19 52 60 85 4b f7 d0 b4 4c 6d 7b a0 04 71 20 2b 7d 1b 05 2b 3c 9f c5 5a e6 dc 1a 0b c3 78 e4 2d 47 4d d9 cc f4 e6 8c 95 80 16 42 ca c9 ea b6 52 19 e6 60 5a 3f 4d 43 3f 64 1c de 44 a8 f4 e5 ba 18 46 63 67 0e 41 6a 0b 25 3b 49 ec da 36 4a 76 99 64 b3 1c 45 9f a1 5c b4 b3 63 8c e6 2c 1c 72 57 8a 0f 05 95 c3 09 bc 56 93 a7 6b 9e d2 b4 d4 ad 82 93 18 e6 ab ea 9c 6a 99 8e 6a e0 5f 25 03 c6 77 6c a8 6c e2 7a b6 79 ca b2 d3 b6 9a 95 8c 1d c0 05 57 1e d1 72 d5 f1 10 3e 82 b5 13 71 54 ff 00 49 41 34 ae 2b
                                                                                                                                                                                                                                                                                                    Data Ascii: 88W(6r9 ) jh`={rW#CUV[ER`KLm{q +}+<Zx-GMBR`Z?MC?dDFcgAj%;I6JvdE\c,rWVkjj_%wllzyWr>qTIA4+
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 00 2c 01 d5 b4 b6 b0 b6 d6 da da 28 12 ad d5 06 29 5a 73 c9 69 ea f2 f6 34 65 5b eb 0b 1c dd fb 8a aa 79 96 27 61 a4 aa f8 fb 56 9c b7 9a bf db 48 2f c3 0f 7f 72 96 12 c7 10 42 2d 2b 64 a0 d3 95 61 8c f6 ad dc 77 95 61 cc 7d 81 2d 3c 47 72 82 b2 38 e2 05 ce 0c f4 90 07 da a4 bb 53 67 1e 13 17 b6 13 2e 10 3b fe 6b 3d a0 aa ab a3 6b 4e 1c 15 45 e1 fd ab b0 70 15 ba f2 d7 e0 13 bd 49 72 63 59 92 8d f5 a1 fb 83 b1 9e 45 53 dc 1b 50 d0 af 74 cd 91 bb 60 2d 47 6c da 6b dc 07 35 5d 4c 63 79 41 b8 58 c8 e0 83 32 56 95 84 ed b5 69 02 19 48 cf 49 55 2f 6b a3 76 f5 57 4a c3 51 b6 a8 a5 ec d8 d0 a5 9c 3d 8e 5a a2 0d a7 bc e3 88 5a 8e 99 cc 95 e7 08 b4 e4 a6 b7 2a d1 49 da cc cd cb 48 5a d8 5f 08 73 7c 90 02 89 94 cc 89 ad c0 57 bb 4d 3d 64 6e 2d 68 da df 85 7e b1 16
                                                                                                                                                                                                                                                                                                    Data Ascii: ,()Zsi4e[y'aVH/rB-+dawa}-<Gr8Sg.;k=kNEpIrcYESPt`-Glk5]LcyAX2ViHIU/kvWJQ=ZZ*IHZ_s|WM=dn-h~
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:35 UTC1369INData Raw: 28 f5 2f 03 8c f1 8d be a0 8d 0c 47 8c 2c f6 42 36 fa 7e fa 78 fd 80 bd cc a4 3c 69 a1 f6 1a bd c9 a2 3f f4 70 fd 5b 57 b8 f4 1f d4 a0 fa b6 af 71 6d c7 f2 7d 3f d5 35 7b 85 6b 3c 6d b4 df 54 d4 74 fd a4 f1 b5 d2 fd 53 51 d3 96 43 f9 26 97 ea 9a 8e 97 b1 1f c8 f4 bf 56 11 d2 76 03 f9 1e 97 d8 47 48 e9 f3 f9 1e 9b d8 47 46 e9 c3 f9 1a 9f d4 51 d1 3a 68 fe 46 83 ed 47 43 69 93 f9 1a 2f 5b bf 8a 3a 0f 4c 7c 91 1f b4 ff 00 e2 8e 80 d2 e7 f2 53 7d b7 23 d1 f6 97 f9 33 ff 00 e8 e4 7a 3b d3 1f 27 3b eb 5c 8f 47 5a 63 fa 8b fe b5 cb f9 37 d3 3f d5 25 fa d2 8f 46 ba 6b fa bc e3 f5 ab f9 33 d3 9f 9b a8 1f ad 47 a3 2d 39 f1 6a 47 eb 51 e8 c7 4f 7c 6a af 6c 23 d1 7d 87 f3 b5 5e d8 47 a2 eb 27 75 4d 50 fa 42 fe 4b 2c dd d5 75 5f e1 47 a2 bb 47 75 75 57 a9 ab f9 29 b5
                                                                                                                                                                                                                                                                                                    Data Ascii: (/G,B6~x<i?p[Wqm}?5{k<mTtSQC&VvGHGFQ:hFGCi/[:L|S}#3z;';\GZc7?%Fk3G-9jGQO|jl#}^G'uMPBK,u_GGuuW)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    128192.168.2.649896172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1466OUTGET /logos/articles/small_20240925075708_analyst-think-theres-still-time-to-get-in-on-edgew.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 32066
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=44180
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "b8f4256e4afdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 12:57:08 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 357306
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0faf9a8cb9-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 73 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ad 8b 69 17 bd cc 8a d2 20 ac b2 23
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}s"6i #
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: d2 50 6e 9a 9f 6e cb 23 f1 1f 4a 4a 16 dc b3 69 52 40 80 12 02 30 0a 75 a7 48 94 00 89 f9 d1 09 43 a9 cd 8e ca a1 a0 21 3d 26 0a 56 e5 4d 47 63 51 93 90 f1 eb 4f 46 72 3e bb 83 72 80 08 c0 11 80 8c f8 0e 29 c3 bd b8 51 77 ce fd 77 ac 79 ee 6e 8d 57 51 cc 3b 93 a3 68 32 39 14 6d de 7e bd e5 89 97 fc c3 88 dd 9b d9 8d f9 87 46 8d da 5c e2 db 5a 74 c7 77 3d c7 ed af d0 14 78 6c e3 57 df 3a 37 9f bb 0d 57 72 7e 8b c9 77 70 f7 e8 af ac a2 dd 30 cc 30 46 ad 58 f8 f1 1b 75 e3 dd 83 60 dd 12 c8 9f 0e 34 27 87 61 53 d6 6a a3 41 2b 2a ab 68 b7 c4 bb 96 ed 79 ec 8e f7 90 d8 75 7c ff 00 69 5d 5d b7 ac f9 fb 06 dd 45 76 51 36 9b ae 77 a0 91 da 38 df a9 56 be de 69 57 8e fa 12 50 b4 30 d2 54 99 08 00 00 03 15 4f 32 f9 32 01 88 9f 9b 62 19 74 f9 d3 52 cb e4 30 dc c8 29
                                                                                                                                                                                                                                                                                                    Data Ascii: Pnn#JJiR@0uHC!=&VMGcQOFr>r)QwwynWQ;h29m~F\Ztw=xlW:7Wr~wp00FXu`4'aSjA+*hyu|i]]EvQ6w8ViWP0TO22btR0)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 14 93 98 35 25 44 00 00 03 20 c0 23 20 70 18 23 e5 0c 86 52 d4 eb 5e ca ea 6f a8 05 25 84 80 95 1c 0d 00 79 2c 98 14 79 48 26 0c 39 d1 e0 99 ed ef 0b f5 c5 9f 75 04 2b 16 e3 04 40 66 90 0a 04 00 c1 10 aa 22 03 04 80 28 09 20 34 86 c0 61 f6 7c a1 93 c1 44 13 76 30 01 12 6a 49 86 b3 e8 57 85 fd c8 ae e0 60 43 c8 e7 db 9e 7b dc f3 d8 58 b3 e8 7d b7 ca a8 6b af 99 ab 75 35 bb ef cd 64 d2 d9 6a 11 57 73 4c 9b 20 a5 45 47 49 b0 49 57 72 ca a5 c1 64 22 cd a7 a3 29 ef 6f 18 7a 57 ce 7a fe ae 40 79 af 68 0c 84 8a 32 02 a8 11 80 00 30 12 64 0e 80 08 f9 56 dc 98 cf 43 37 94 77 e1 70 d9 95 a8 d8 02 60 1a 40 28 24 e2 43 6e 24 18 8f 32 30 35 36 04 89 5f 6e 75 ef 04 fb 43 26 bd 30 e5 58 8a 9f d1 83 9b f4 72 54 40 86 30 40 0c 82 40 d2 44 06 49 20 0d 9b 60 5c 1f bb 79 99
                                                                                                                                                                                                                                                                                                    Data Ascii: 5%D # p#R^o%y,yH&9u+@f"( 4a|Dv0jIW`C{X}ku5djWsL EGIIWrd")ozWz@yh20dVC7wp`@($Cn$2056_nuC&0XrT@0@@DI `\y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 52 96 3b d9 5a 1e ef 83 65 f9 52 7a 7e 56 12 ee 6c af c9 95 2d 9c 99 7c 02 37 f0 46 c6 a7 4e c4 ae 79 37 e9 87 a1 17 89 86 a5 4d c8 86 a6 55 b1 85 40 b7 51 14 eb b6 78 8a 7b 1b 6b 9a 77 5f 6c b3 da 0e 2f b8 90 a0 bc fb 90 1d 54 b3 0a 70 03 61 c0 0d 93 c5 00 0b 01 e1 5d e5 35 ff 00 2b af 8f ce 74 0b f6 58 5c e7 7d cf 08 d4 55 de df 4c e8 dc ea d4 6a 73 0e 2f d3 a9 65 6b e1 d9 e5 b4 57 7e c3 eb d5 44 73 5a 01 80 86 94 28 6e 56 23 d8 6a 31 9a da 9f 9e f7 8e 0d d3 e9 b7 db 42 3a 96 d7 31 7b 0e 28 c9 e7 1c dd cd 5b 4b 36 94 b6 81 7c d3 d1 c6 ad 99 5f 2d 01 53 69 00 87 ab dd 82 ea 49 e8 70 ca e4 6a f9 44 4d fc 1e f1 61 ca 36 3d 8f 1d d9 35 dc a7 41 d8 e2 ed 62 57 dd 65 ec c1 4d fb d4 eb c7 d6 6e eb 9f 2f 3f 83 d1 20 e9 e4 e0 9b d8 d5 59 86 85 16 31 de a8 a1 d2
                                                                                                                                                                                                                                                                                                    Data Ascii: R;ZeRz~Vl-|7FNy7MU@Qx{kw_l/Tpa]5+tX\}ULjs/ekW~DsZ(nV#j1B:1{([K6|_-SiIpjDMa6=5AbWeMn/? Y1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 04 06 07 04 07 06 05 03 05 00 00 01 00 02 03 04 11 05 12 21 13 31 41 51 06 10 22 32 61 71 14 20 30 42 52 81 91 15 23 33 62 40 43 53 82 a1 b1 d1 24 34 63 72 92 c1 16 35 55 e1 f0 07 25 54 44 45 50 73 f1 ff da 00 08 01 01 00 01 3f 01 2d 91 a2 d7 b8 57 e4 13 49 52 d4 34 23 52 3c 10 9a 37 27 ec 5c 08 cc 14 ec cb e5 c0 ac c5 a4 a8 dc b9 14 f6 66 b1 54 f9 a3 ed 70 09 92 dd d7 51 ca 2c 9a ec da 14 62 b1 d1 61 b8 8c f4 0f ec 9e cf 10 a8 ab a1 ad 88 3d 87 5e 23 aa aa 86 8e b4 5a a6 9a 39 3c da a7 e8 8d 19 25 d4 95 12 40 79 77 da a6 c1 31 ba 4e eb 19 50 df c8 75 fa 14 6b a4 81 d9 67 89 f1 3b 93 db 6f e6 a3 ae 6b ad da 4c aa 16 e0 84 ed 3c 96 d4 26 c9 74 1a 08 5e 8f da 29 ed ca 98 e7 35 c1 cd 36 70 e2 a9 31 21 25 99 35 9a ee 7c 0a ba ba bf 92 ba bf 92 ba ba ba ba ba
                                                                                                                                                                                                                                                                                                    Data Ascii: !1AQ"2aq 0BR#3b@CS$4cr5U%TDEPs?-WIR4#R<7'\fTpQ,ba=^#Z9<%@yw1NPukg;okL<&t^)56p1!%5|
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 63 81 1d 57 1c c2 74 d1 37 7c 80 2f 4b a6 fd b0 5e 93 01 fd 73 3e a8 3d 87 73 c7 d5 4b 1c 53 c6 f8 e4 68 73 1c 2c 42 9a 9e a3 07 9f 23 9e e9 29 66 7b 44 72 1d 4b 0f c2 e5 5e c7 e5 7b 97 47 e3 37 c5 07 e7 63 87 d1 62 f0 88 5f 1b ef fa d6 13 e5 75 5d 4e 1c d0 ee 0a 18 e9 70 ba a9 6b 1d 89 86 b9 e7 fb b1 ec dc 73 05 45 53 15 44 6d 20 e6 69 dc 77 ff 00 25 25 53 b0 f1 98 1b b3 8b 7f a2 8f 19 82 51 76 35 cb ed 46 7e cd cb ed 38 ff 00 66 e5 f6 9b 7f 66 e4 71 41 fb 23 f5 47 12 3f b2 fe 28 e2 6f fd 98 fa a3 89 4d f0 b5 7a 7d 45 f8 2f 4f a9 f8 82 75 5d 53 87 e2 29 22 64 ae 0e 96 26 bc f3 2b d1 a0 bd fd 1e 33 fb a9 a0 31 da 00 3c 6c 9c f3 c4 ad a2 da f8 ad af 8a 7c da 15 8b 06 43 51 99 b6 ca ff 00 e6 9c f2 74 57 b2 16 59 55 ba a7 76 48 4f 37 68 a6 77 69 52 b7 36 ff
                                                                                                                                                                                                                                                                                                    Data Ascii: cWt7|/K^s>=sKShs,B#)f{DrK^{G7cb_u]NpksESDm iw%%SQv5F~8ffqA#G?(oMz}E/Ou]S)"d&+31<l|CQtWYUvHO7hwiR6
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 39 e5 3f 5c a3 ea b2 e6 1a 54 db c1 65 99 a7 53 71 e6 9f 09 79 8f 2e be 0b a3 14 13 61 d8 44 11 4d df 3d a2 39 5f d9 d6 d1 8a 86 97 c6 d6 0a 80 3b 12 11 a8 f0 ba 7e 0b 8e d6 ce 23 96 d0 45 7e dc b9 83 b4 fc a1 1e 8b d0 0a 6d 84 32 cd 17 37 07 5c 93 cc dd 7f c2 33 52 b8 be 19 5b 31 e6 fe f2 96 0a 9a 53 f7 f0 39 be 3c 13 1c 5e e1 68 ee 9f 59 4b 49 1d e6 94 05 5f d2 2a 52 c7 b2 18 8b f3 0b 12 74 de 8c 2e 76 67 0d 47 34 47 56 ab 0b a5 c5 eb 30 d9 e2 a3 a7 7b d8 d9 2e 5c 3c 78 2d 9c c6 77 37 2b 8b f3 65 03 8d f7 2a bc 18 d3 60 ee ab ad 86 48 e6 7c ed 65 3b 0f 67 4d ee 71 0a 9a 29 6b e3 a6 a2 a2 63 9f 26 5e d0 03 f9 9e 01 7f c0 98 6b a3 66 d2 a6 7d ae 51 98 82 2d 7f 05 37 40 a2 1a d3 62 6f 69 fc ed bf f2 4f e8 c7 48 29 5d 9a 1a c8 24 b7 e6 cb fc d6 23 41 8f c8
                                                                                                                                                                                                                                                                                                    Data Ascii: 9?\TeSqy.aDM=9_;~#E~m27\3R[1S9<^hYKI_*Rt.vgG4GV0{.\<x-w7+e*`H|e;gMq)kc&^kf}Q-7@boiOH)]$#A
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: f7 f9 05 1e 01 8c 55 10 65 02 31 f9 8f f4 54 5d 16 a3 83 b5 50 e3 33 be 8d 51 c5 1c 4d 0d 63 03 40 e0 3a a5 76 48 de ee 41 03 aa 76 b6 5d d0 b1 8a a0 5f 6b ee 4e 9c 96 3f e8 9c fb 30 dd 48 6e 4a a0 17 95 ab 1d 37 92 1f f2 a0 16 cf 34 2f f2 4d 6e ab 62 6c a5 8e c5 52 cb 99 bb 33 f2 51 6e 51 77 55 04 7b 4a a8 59 cd e1 01 60 07 21 ed 42 12 73 0a e0 f5 65 07 82 75 3c 6e f7 56 c9 f1 f7 5c 53 66 78 3f 8b 65 24 c3 2f 64 fc ec 99 50 de 0d 27 c4 a7 3e 47 8d 74 1c 91 72 cd 75 d1 7c 6c 60 b5 d9 df da a7 94 64 93 9b 7c 53 1e d9 18 d7 b1 d7 6b 85 c1 f3 f5 f1 ec 07 12 ac ad 8a b2 8e a5 bd 9d f1 3f 76 8a af 0c e9 35 e4 9d f4 a4 f1 b3 5c 0a 7e 23 5d 1b ac 5a 5a 78 83 a7 f3 4f ad ac 90 ea e2 a5 6c af b6 79 6f e0 8b 4b 74 d5 50 7a 5f a4 b3 d1 01 32 5f 87 fb a8 e7 73 23 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: Ue1T]P3QMc@:vHAv]_kN?0HnJ74/MnblR3QnQwU{JY`!Bseu<nV\Sfx?e$/dP'>Gtru|l`d|Sk?v5\~#]ZZxOlyoKtPz_2_s#n
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 11 7d 53 71 8c 31 fd da e8 bf d4 85 75 1b b7 54 c7 fe a4 27 84 ee 95 bf 55 9d 9f 10 40 fa b8 bb b2 e1 f5 1e 20 05 54 db 3e de 08 38 31 4f f7 b2 92 a8 29 f2 8c c5 55 3e ee b0 2a da a6 31 35 a9 c5 39 1e ab aa d8 f3 b1 8e 1b c2 84 e4 79 0b 49 5b 63 bf 82 73 32 92 99 a1 5d 16 ac f4 cc 1a 9a e7 b5 17 dd bb e5 d4 51 f6 61 5f 88 3a 2b b4 ab 11 b8 ac cb 31 2b b3 c5 5d 8b b3 cd 58 73 56 1c d1 1e 28 85 6c db d6 60 49 6f 25 a8 d4 20 f0 ed e3 5e 6b a1 f8 cf da 14 5e 8d 2b af 3c 03 ea cf d1 65 76 56 3d dc 81 58 d5 6c b5 f8 8d 4c af 77 be 40 ea bf 8a 12 3c 7b e7 ea 85 4d 43 77 4e ff 00 f5 21 88 57 37 75 5c bf ea 2b 0c e9 26 2b 45 3c 47 d2 9c f6 66 ed 31 da a8 a4 da c5 1b fe 26 82 af d7 8d bb ee 22 67 37 aa fb 09 5c 8b 4b f9 a8 a9 05 ee 42 92 d1 c5 64 f3 72 9b aa 63 46
                                                                                                                                                                                                                                                                                                    Data Ascii: }Sq1uT'U@ T>81O)U>*159yI[cs2]Qa_:+1+]XsV(l`Io% ^k^+<evV=XlLw@<{MCwN!W7u\+&+E<Gf1&"g7\KBdrcF
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 43 cb d3 b1 2a 87 1e cb 47 cc a3 5b 56 7d f6 21 52 e7 7e 24 a4 f9 05 2c cd f7 73 f9 ad ac 83 89 5b 5c de fb 97 ef 93 f3 4c 31 7b d9 fe aa 28 a9 a4 ee d4 5b c1 da 2f 43 77 9f 93 91 a7 3f 1b db e6 9f 1d 6c 7a b6 d2 0f 0d eb d3 65 69 b3 98 54 58 9b 06 8f 66 85 09 a8 66 f7 b2 af 47 8d dd c9 5a 50 a4 91 ae 19 6c 7e 6b a3 b8 bc b4 d3 45 41 51 f8 4f fc 33 f0 9f fb fb 40 83 53 8d ca 88 58 26 f7 d5 fd 4c c4 21 20 57 05 58 2b 2b 75 5b 55 b9 76 6f da 5b 3a 63 ef ad ad 3c 0c 39 4d ca c0 7a 66 e8 19 0d 35 40 bb 19 d9 bf 82 a6 ab 86 ae 26 cb 13 c3 9a 56 65 99 66 57 57 57 40 fa d5 15 50 d3 6c f6 af 0d ce 6c 2e 9b 3c 2e dd 2b 7e aa ae a2 95 92 c4 e7 4e c1 6f 15 8f d2 4d 88 63 15 93 b1 cc d9 17 76 5d 7e 01 0c 21 be fd 5b 7e 41 33 0b a4 e7 23 ff 00 82 f4 4a 28 bf 52 3e b7
                                                                                                                                                                                                                                                                                                    Data Ascii: C*G[V}!R~$,s[\L1{([/Cw?lzeiTXffGZPl~kEAQO3@SX&L! WX++u[Uvo[:c<9Mzf5@&VefWWW@Pll.<.+~NoMcv]~![~A3#J(R>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    129192.168.2.649897172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1401OUTGET /scripts/LowerRightAd.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b0fbd5241fe-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC685INData Raw: 32 61 36 0d 0a 4e 4f 54 49 43 45 3a 20 59 6f 75 20 68 61 76 65 20 75 6e 74 69 6c 20 54 75 65 73 64 61 79 2c 20 4e 6f 76 65 6d 62 65 72 20 31 39 74 68 2f 2f 2f 4f 6e 20 54 75 65 73 64 61 79 2c 20 4e 6f 76 65 6d 62 65 72 20 31 39 2c 20 32 30 32 34 20 73 6d 61 72 74 20 69 6e 76 65 73 74 6f 72 73 20 77 69 6c 6c 20 63 6f 6c 6c 65 63 74 20 74 68 65 69 72 20 73 68 61 72 65 20 6f 66 20 61 20 24 31 2e 32 20 62 69 6c 6c 69 6f 6e 20 77 69 6e 64 66 61 6c 6c 2e 2e 2e 0d 0a 0d 0a 49 74 27 73 20 70 61 72 74 20 6f 66 20 61 20 75 6e 69 71 75 65 20 73 74 72 61 74 65 67 79 20 77 68 69 63 68 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 72 69 73 6b 79 20 69 6e 76 65 73 74 6d 65 6e 74 2e 2e 2e 2f 2f 2f 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: 2a6NOTICE: You have until Tuesday, November 19th///On Tuesday, November 19, 2024 smart investors will collect their share of a $1.2 billion windfall...It's part of a unique strategy which has nothing to do with risky investment...///https://www.mark
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    130192.168.2.649899172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1603OUTGET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290518&userlevel=FreeSubscriber HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: same-origin
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b10ea417d0e-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC856INData Raw: 32 37 32 61 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 69 6e 64 65 78 2d 6d 6f 76 65 72 20 63 2d 77 68 69 74 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 31 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                    Data Ascii: 272a<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 27 2f 73 74 6f 63 6b 2d 69 64 65 61 73 2f 73 69 6d 6f 6e 2d 70 72 6f 70 65 72 74 79 2d 72 65 69 74 2d 61 2d 73 61 66 65 2d 62 65 74 2d 66 6f 72 2d 67 72 6f 77 74 68 2d 61 6e 64 2d 73 74 65 61 64 79 2d 64 69 76 69 64 65 6e 64 73 2f 27 3e 53 69 6d 6f 6e 20 50 72 6f 70 65 72 74 79 20 52 45 49 54 3a 20 41 20 53 61 66 65 20 42 65 74 20 66 6f 72 20 47 72 6f 77 74 68 20 61 6e 64 20 53 74 65 61 64 79 20 44 69 76 69 64 65 6e 64 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63
                                                                                                                                                                                                                                                                                                    Data Ascii: old' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Dividends<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-tic
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 61 74 6f 72 73 2d 74 6f 2d 72 65 61 63 68 2d 69 6d 70 61 73 73 69 6f 6e 65 64 2d 79 6f 75 74 68 2d 64 75 72 69 6e 67 2d 75 6e 69 74 65 64 2d 6e 61 74 69 6f 6e 73 2d 77 65 65 6b 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 48 75 6d 61 6e 69 74 61 72 69 61 6e 73 20 65 6e 6c 69 73 74 20 65 6e 74 65 72 74 61 69 6e 65 72 73 20 61 6e 64 20 63 72 65 61 74 6f 72 73 20 74 6f 20 72 65 61 63 68 20 69 6d 70 61 73 73 69 6f 6e 65 64 20 79 6f 75 74 68 20 64 75 72 69 6e 67 20 55 6e 69 74 65 64 20 4e 61 74 69 6f 6e 73 20 77 65 65 6b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ators-to-reach-impassioned-youth-during-united-nations-week-2024-09-29/'>Humanitarians enlist entertainers and creators to reach impassioned youth during United Nations week<span class="fa-regular fa-angle-right"></span></span></div><div class="header-ind
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 7a 73 2d 73 65 6e 73 65 2d 6f 66 2d 75 72 67 65 6e 63 79 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 47 6c 6f 62 61 6c 20 43 69 74 69 7a 65 6e 20 43 45 4f 20 74 61 70 73 20 69 6e 74 6f 20 47 65 6e 65 72 61 74 69 6f 6e 20 5a 27 73 20 73 65 6e 73 65 20 6f 66 20 75 72 67 65 6e 63 79 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: zs-sense-of-urgency-2024-09-29/'>Global Citizen CEO taps into Generation Z's sense of urgency<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-ticker" style="opacity:0;"><a target="_blank" rel="sponsored noopen
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 65 2d 6e 61 74 69 6f 6e 20 41 49 20 73 61 66 65 74 79 20 6d 65 61 73 75 72 65 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 32 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: e-nation AI safety measures<span class="fa-regular fa-angle-right"></span></span></div></div><div class="index-inner-2"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 43 6f 6e 67 72 65 73 73 20 70 61 73 73 65 73 20 6c 65 67 69 73 6c 61 74 69 6f 6e 20 69 6e 20 66 61 76 6f 72 20 6f 66 20 4d 75 73 6b 2d 62 61 63 6b 65 64 20 74 65 63 68 6e 6f 6c 6f 67 79 20 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 35 38 31 26 50 6c 61 63 65 6d 65
                                                                                                                                                                                                                                                                                                    Data Ascii: terstitial=1&noskip=1">Congress passes legislation in favor of Musk-backed technology (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placeme
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 69 6e 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 57 68 6f 20 61 72 65 20 4e 76 69 64 69 61 e2 80 99 73 20 4e 65 77 20 53 69 6c 65 6e 74 20 50 61 72 74 6e 65 72 73 3f 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 32 38 36 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76
                                                                                                                                                                                                                                                                                                    Data Ascii: NativeDisplay&interstitial=1&noskip=1">Who are Nvidias New Silent Partners? (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Nativ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC964INData Raw: 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 33 31 30 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 53 6f 75 72 63 65 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 27 20 61 6c 74 3d 27 27 20 68 65 69 67 68 74 3d 27 31 27 20 77 69 64 74 68 3d 27 31 27 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=NativeDisplay&Source=NativeDisplay' alt='' height='1' width='1' /></div><div class="header-index scrolling-ticke
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    131192.168.2.649900172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1573OUTGET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b10e9d3c32c-EWR


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    132192.168.2.649905104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC384OUTGET /wp-content/uploads/2024/09/download-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 51608
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 17:18:09 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c998-622cc92a44c66"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2444
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nXyRI8g9gzNITMm757v7cn%2B5Hr1GILMO4EWNCWVYZgqdm0ITV6%2FnwlN8ogvUwmcy%2B3gAe%2Fn3Zn5Y2NKJjyO5%2BUcVDWyNM0%2BNwRMPSUkpblvLoV8DlwXCXxALwPLU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b12ef2d436f-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC538INData Raw: 52 49 46 46 90 c9 00 00 57 45 42 50 56 50 38 20 84 c9 00 00 70 ec 04 9d 01 2a 00 04 ab 02 3e 49 22 8e 45 a2 a2 25 2c a2 d1 9b 71 90 09 09 67 6e 65 b4 84 28 82 2e 2e 69 e3 dd 14 6f 87 3f ec 5c 2d b9 fb 5f 6b 1f 0b 5e c2 74 e2 7f 6d de 75 b8 1e c0 bc 6c 73 ec f3 a7 9e ed 8e a0 b7 fc fb f7 ea b7 cc 29 49 e4 1f 33 23 0b 93 67 2d ff af cf 2d e7 7f f3 fb 03 fd 95 ec 59 fa f7 d5 3b cf 5f 99 cf 43 a6 9a f7 ad df ef 0e 4e cf b8 7c f2 7c af fb df 04 fd 43 4e 53 16 7f 05 e0 b7 f4 5f d9 51 fe f9 f7 f6 fe 87 1f 9b ff 6f ff 97 e9 bc da 38 c4 f1 b7 f8 6d 87 ba 0d f9 3d 7f cd e6 c7 f6 0f 51 6e 9b 85 26 7c 9d ca ca 46 4e 5b 3f d5 c0 83 9c fb 7f 9b d6 8a 31 6f 88 b0 dd 4f b5 84 32 44 51 3a ac 7e 6b 34 a1 f9 7f fb 7f f1 17 8d d4 88 87 a4 d4 2c a7 fe 22 f1 ba 91 10 f4 9a 85
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 p*>I"E%,qgne(..io?\-_k^tmuls)I3#g--Y;_CN||CNS_Qo8m=Qn&|FN[?1oO2DQ:~k4,"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: d9 84 83 01 59 c1 0d 40 d5 15 5b 87 97 c1 8f 5b 09 6c 87 de 04 93 0d 9a 0f 8d 70 c0 0f f7 2d a6 99 a1 f8 77 9b 4d 72 72 35 9f 66 00 6e 22 82 c6 97 09 27 6c 1a f8 e0 9e de 6c dd b0 70 fb 31 6d 8e 93 e6 f1 38 2d 40 92 9c 31 49 89 6e 2f 7a 90 4b 47 94 58 8b f0 d9 51 73 a7 f1 f9 5e 1a 11 c7 a7 8a c3 f6 dc 3c 4f 20 06 30 f0 f7 68 18 81 15 19 26 94 6f f2 08 4c 2e 94 ad 31 a3 5e a9 8c 9e a9 f9 5e 5b c0 39 35 2a 7b 00 fd ac c5 5a d9 91 3b 76 ea b2 11 e8 cb ac 7e 71 75 22 21 e9 35 0a fb 0e f7 95 bc 4d 31 ba b1 be 9d 33 04 0d 52 e4 95 54 1e f4 ea d7 31 81 e3 d3 62 92 60 09 e5 8a 45 93 65 c4 d7 59 f5 b7 a4 cb 53 7e 7a 89 be 32 94 88 fb c3 95 e6 60 35 ac da 01 4b f1 6e 3f f7 63 f2 e1 a7 12 0b b9 d8 9a 44 fe ef 18 b9 e5 e6 3f cb 32 62 14 93 c3 84 e6 02 b3 a9 b1 76 f0
                                                                                                                                                                                                                                                                                                    Data Ascii: Y@[[lp-wMrr5fn"'llp1m8-@1In/zKGXQs^<O 0h&oL.1^^[95*{Z;v~qu"!5M13RT1b`EeYS~z2`5Kn?cD?2bv
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 84 90 ac a5 0a e9 0b 24 81 bd 01 44 3b 96 a3 8f aa 67 d5 5e 1c 77 f4 20 74 87 8b 9f db 33 46 03 e9 a1 5a c4 4b 2c a9 4a b5 36 22 19 51 28 6d 38 d7 66 0a d8 ae 99 6c ad ba fb 05 7d ab 99 3e 04 53 6a 74 dc 23 d5 e0 33 0a 00 66 d1 a4 6e 5f 73 0c c3 c5 4e 77 b5 1a e7 39 cb aa 4b dc 22 e0 dc 1d 2e f2 fc 22 8a 39 4d 3d 46 5a 68 ff c3 33 cd 97 7a c8 2b 78 77 f1 9d 56 54 88 3b 80 cb 3e e7 59 e9 eb 69 37 f3 ff d2 28 6a c9 0c a1 9a da 5d 8a 66 91 ad 11 70 1b e8 e2 36 ea f5 40 49 39 57 32 63 cf c1 48 79 41 8e d8 d4 ea fb 13 de 99 35 1b 90 07 27 d0 bb 6c 87 f3 92 97 14 b5 27 9a c2 3a 83 b4 95 20 dd ad 86 21 72 8a 97 03 c7 0b 54 70 c9 a3 97 ce b4 b8 fe d2 8e 0a 4f 4b 45 07 06 1a 87 15 62 4f 4b 07 c1 d8 1d 05 cc 63 38 25 94 4d 99 b9 e2 b5 cf ea d0 3a a1 af 2f 58 8f 8e
                                                                                                                                                                                                                                                                                                    Data Ascii: $D;g^w t3FZK,J6"Q(m8fl}>Sjt#3fn_sNw9K"."9M=FZh3z+xwVT;>Yi7(j]fp6@I9W2cHyA5'l': !rTpOKEbOKc8%M:/X
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 78 39 16 36 93 05 e2 71 04 4e fc d0 b9 4c 6a cd fc 52 c0 39 05 0a 9b 75 fb fa e5 c1 51 2c 49 4b cf 51 28 53 fb 23 4e d5 76 74 6b 88 09 1a 72 ed 74 8a c7 c4 8d dc 47 9b 65 bb f7 5c 64 16 dd a0 d1 c6 2f 8a 30 d0 a6 7e 9e 63 8f be 50 bb f3 f7 56 aa 04 33 20 7d 46 8c 70 9b 62 ac ae 9b 72 39 ad bd a1 2f 21 fb 1e 43 05 24 58 4b 04 0f 69 08 b3 10 e1 29 32 ac 84 1f c1 1d c1 3b 67 d7 7f 71 8a 59 24 b7 35 fd cc 5a b9 a0 82 4b ac ce ea 0a fd ca 29 97 b6 02 8c e2 f1 8d fc 33 81 24 e2 7b 11 f7 07 7a af 0e 78 29 33 30 9d 3e 53 6b fe 09 e9 16 1a 82 0d 4b 32 d3 50 8a 80 1c 7a d4 0e 8d a4 cc 7f 33 f1 df d5 73 bf bf 4c fb 32 af 08 93 03 a5 01 c9 03 1c 27 50 7c 97 54 92 28 ea c6 d2 a8 8a a9 80 7e 25 6f 84 6b ec ab 97 fd ba 27 00 45 c0 fd 35 2f 88 3b 7e 47 14 68 a1 47 c5 31
                                                                                                                                                                                                                                                                                                    Data Ascii: x96qNLjR9uQ,IKQ(S#NvtkrtGe\d/0~cPV3 }Fpbr9/!C$XKi)2;gqY$5ZK)3${zx)30>SkK2Pz3sL2'P|T(~%ok'E5/;~GhG1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 2f 5d 88 cc 96 c0 af b8 4b d5 8b 8e 6b 11 dc ab ff 25 78 75 1c c5 9d ff e0 21 73 17 1f d5 d2 46 b1 b5 91 98 78 76 8e 5b 7c ee df fd 84 42 70 eb e9 d3 ae 32 e2 99 bf 4a c8 b0 de 26 05 d5 d8 d8 07 97 5a 6e d9 57 de 3e 93 d2 20 89 aa e5 75 a9 36 07 f5 99 b4 3a 7a 16 17 03 85 10 3e db a0 b6 d2 a7 10 09 0c ae 09 ed 33 e0 10 06 f7 5a 87 35 79 ed fe eb 36 6f c5 b8 d7 5f ff 8d 57 08 d6 1b a1 c7 06 9a 10 8c 07 c0 b3 8c 59 ad 4c 0f 0f 20 da 47 93 91 55 05 b9 1c c1 b2 a1 8b 1d ce 6d 89 01 8c be f2 dc 3a 66 f6 e3 2e b9 ae 0c 18 e9 a5 a9 8c 1e 49 ab 3e b0 ef 0d 7f cf 8c c5 71 a7 08 0c 2f aa f6 23 5a a9 83 88 b2 80 f9 4c 2a 15 da b7 aa 69 2a 4e 02 3d ff 6f 14 aa 8f 17 78 f2 19 10 f8 ce 68 6c 3e d6 73 5c b4 79 42 50 ee 33 1b 17 d7 00 13 fb b6 8c 08 db 0b 5b 55 22 90 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: /]Kk%xu!sFxv[|Bp2J&ZnW> u6:z>3Z5y6o_WYL GUm:f.I>q/#ZL*i*N=oxhl>s\yBP3[U"]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: fa 18 ae 99 c9 c9 0c 26 ea dc b3 d3 b5 46 9f 99 ef d4 87 50 28 d1 7a b6 79 b4 52 91 ed 18 1c b1 40 e8 4a 00 18 8c 4f f6 cb 2d 4d 16 8a 53 94 89 3f 9b 37 71 bf 21 4c 49 a4 12 66 26 16 08 b4 06 97 8a 59 94 01 cd 1a eb ea 19 75 b9 fe d6 be 26 29 1b 5d 16 fe a6 71 49 18 9e 51 1b ef 55 8e b4 52 f0 08 60 ad 28 2b 57 b9 c6 bc 5c 9e 44 06 d7 07 f6 b1 4f a1 03 db 13 59 6a 4f b1 0a ac 53 87 50 eb ef d3 83 ee f9 83 e9 9e 14 c2 4e b3 f0 2a 64 0c 7f b5 f9 e5 1b fb 5d 42 c3 d0 7b fb 10 b8 15 e8 8d 84 dd b7 6f 26 be fc a4 4c bb ae e6 04 fa 79 7a 30 65 bd f3 a0 aa 2f d3 89 63 1d 2b 59 7f 9b 01 36 f1 0d 40 a7 87 88 ff ae 57 6e a4 76 52 38 40 14 6c 2c 63 f7 54 de 79 7c fc b0 54 51 92 56 4a 8d 19 d4 58 80 ca 66 95 71 ac c8 aa 18 a6 a6 31 6d 13 88 c0 61 e4 4a f9 ff 64 22 91
                                                                                                                                                                                                                                                                                                    Data Ascii: &FP(zyR@JO-MS?7q!LIf&Yu&)]qIQUR`(+W\DOYjOSPN*d]B{o&Lyz0e/c+Y6@WnvR8@l,cTy|TQVJXfq1maJd"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 7d c9 b8 97 93 28 d6 04 03 ea 4b 36 55 47 2d 23 7c 55 9b b2 11 9f 6d dc d0 fd 9e 17 4b a6 3c 6a 54 43 81 45 e3 69 e1 f5 f8 43 fa 3f 88 a1 7f f4 15 09 82 05 66 50 1d ea 96 ec 34 1c 61 27 d1 e5 7b 80 b1 16 b1 31 72 0d 1a 9a 4f 46 0a d4 ba 91 09 b4 7a af c8 b5 ab e9 a8 d7 2a 9b a2 0d b8 e9 ec 13 16 4b 6f 1c 38 7c 51 32 d5 43 05 18 d6 71 88 e3 b6 7d 04 f3 d0 09 aa e6 1c e2 84 dc 91 d7 72 ae be f0 d8 0f d5 47 4a 75 3c 24 55 5d a2 7f 50 df 3d 3a 58 8b 8b 75 62 9f e4 b8 09 fb 24 65 9d 9c 7c 2f a4 94 20 88 b7 61 f7 1a 96 1f ef 4b 43 ff eb 47 79 e0 76 50 65 77 e6 0f 6f 4a 08 5f e0 b6 ee ef fd 34 07 d5 a5 39 23 a3 38 c5 99 a1 80 e1 b1 44 37 f6 98 38 07 b0 d3 25 b8 b8 a0 e4 a7 0c 44 d0 cd c0 11 2a 97 a4 24 12 c6 ff 63 92 5e c0 07 49 69 87 41 3c 07 b2 ad 4e 67 11 ad
                                                                                                                                                                                                                                                                                                    Data Ascii: }(K6UG-#|UmK<jTCEiC?fP4a'{1rOFz*Ko8|Q2Cq}rGJu<$U]P=:Xub$e|/ aKCGyvPewoJ_49#8D78%D*$c^IiA<Ng
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 4d 1f 5d bc 0d ca 87 14 52 b4 b6 16 8a 83 5b b8 24 6c d9 8c 0b 79 fa 24 fd e9 ed f2 5d 32 99 a7 2b 00 a7 7d ca 00 ac 0c 53 42 4d d0 2b ab 76 64 e7 e4 6d 15 f9 b5 45 45 a5 ed f1 97 8d 80 b0 45 aa ee 55 b9 f8 95 1e 93 c7 5f 49 d9 9e c3 b3 13 85 5b 2e b4 64 ae 70 84 51 a6 87 05 6a 8a dc 8f 34 14 71 ac 51 8d 86 98 7c 74 a4 51 04 e7 b9 af e2 ed 0c 66 41 2f f5 e2 ea 7b b5 f1 d4 66 64 cd 94 63 71 a0 55 64 3c bf 3f 0d 53 ab cd 0a 39 d9 22 4d 59 e0 9f 8e 67 92 68 92 87 ed 3f 39 44 5e 30 dd 69 59 42 d9 6d 07 13 ac 4f 70 da 11 fb f7 da 2b a0 4c 2f 65 04 57 af 7c 82 66 95 fb b8 47 da d5 27 25 ae 92 20 e7 5a b8 15 ef 66 f2 4a 36 ef f5 35 c0 0c fb 86 e7 be 38 f3 57 9a e4 f3 b6 d1 4b 48 fa e5 bf 49 4a 65 24 3a a2 c2 d0 02 12 a2 96 a2 de 2c 1e 2a da e6 19 99 5e 47 12 92
                                                                                                                                                                                                                                                                                                    Data Ascii: M]R[$ly$]2+}SBM+vdmEEEU_I[.dpQj4qQ|tQfA/{fdcqUd<?S9"MYgh?9D^0iYBmOp+L/eW|fG'% ZfJ658WKHIJe$:,*^G
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: bb 37 b8 c8 fe 95 6f ab 8c 88 58 91 5e a0 60 b7 f1 c5 4f c3 a1 4e 27 7d 1d 87 c6 b8 16 f4 17 c5 11 b8 d3 21 b4 5b d2 74 9d 5c 77 9f 3f 8e 7a 3f cc ad c7 ab d4 2a 76 89 e3 f1 ac e0 db ec 5f 60 b3 89 fb 4a bf b3 7e 7a 89 fc a7 2a f8 49 d7 c8 13 7b 8d 06 a2 71 9d d9 e8 68 82 5c fc 9d 68 bd 15 6c 0b 9e 8a 27 13 eb 37 1d ec e6 3f 6f 3f 45 30 5e 67 81 58 0b d0 7f 9b 8b c6 46 d6 d0 f0 a5 77 64 7a e3 e0 ce b2 94 9b 09 87 cd b4 a8 ab b0 e7 d9 b2 3d 29 c0 dd 75 b1 f4 3c ad 7c b5 fd 88 2f 32 d4 ab d4 3c a5 9d f7 8a 70 21 6d 90 de 74 8e 23 15 e8 0b 8a 03 df 96 ac b7 28 c5 80 d5 62 3f f0 00 00 00 00 00 02 c9 d3 7e cd 1a 12 69 4a 3a ac fe a6 e2 c0 a7 2d f5 63 a7 aa 8c d2 a2 d5 02 85 ef ba 31 75 78 e8 e7 36 0b 9f e9 ae 6f 62 ef ea 45 95 88 36 47 c4 f5 11 e5 c1 be 88 af
                                                                                                                                                                                                                                                                                                    Data Ascii: 7oX^`ON'}![t\w?z?*v_`J~z*I{qh\hl'7?o?E0^gXFwdz=)u<|/2<p!mt#(b?~iJ:-c1ux6obE6G
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 88 ff fa 86 a1 a1 ff d5 96 79 92 4a aa e0 e9 28 d5 be f8 d3 29 fd 76 9c 2a a0 3d da b5 79 b7 5f c6 31 8f 91 30 cf 9b b1 c3 9a 5e f0 f7 7d 04 96 1b 2b 18 cf c0 5b b9 0f 8d 87 e9 0c 4f f3 11 5a 47 bc 20 0a a1 5a ec de ec 1e be ea 56 01 8e cf cc dd 93 56 77 19 d8 28 d0 70 95 92 82 21 e0 48 ba 1d 05 83 e7 6f 95 fe f0 ad 3f da 26 94 36 fd 68 a8 ce 6a ec eb 24 12 0c ed ad 44 26 59 dc 2a 85 18 11 fb 06 4d bb 53 03 d4 b7 35 bc e8 c2 12 fb a8 22 17 44 e1 a2 f7 70 05 e6 47 33 6d a5 c0 96 6b 6f b3 17 92 23 3b 90 d1 88 81 56 7d 22 61 23 0c d0 34 4a 0d d7 42 3d 4b 5f 59 47 69 7e b7 a8 4b 34 16 e7 92 89 3a bb 0b 2b f8 57 bb 2b 62 09 37 e0 fd 62 ce ff 05 d8 ec 46 1f 09 dc d0 76 02 f5 0b 19 0c 4b ed e3 9a 2c 13 e2 f1 b9 96 a9 6e 38 fe 43 c4 99 80 65 15 6e 80 27 29 93 11
                                                                                                                                                                                                                                                                                                    Data Ascii: yJ()v*=y_10^}+[OZG ZVVw(p!Ho?&6hj$D&Y*MS5"DpG3mko#;V}"a#4JB=K_YGi~K4:+W+b7bFvK,n8Cen')


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    133192.168.2.649906104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC416OUTGET /wp-content/uploads/2024/09/20240724_Kamala-Harris_News_4-1200x675-1-1024x576.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 52890
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:29:02 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ce9a-622cd9025ff03"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2444
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iVm7n57sVx7xWhQqt9RJFRGtSGrCJOPyZ4SFU087dBL%2BCKVGVc5Z8XKEwI6siQ3oFGF2vFtnLoMxMYpXvxlCMh7z075C0Bgohh1pRwnQyjCJbo0ucIlKZejzkED0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b12fd90c466-EWR
                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC518INData Raw: 52 49 46 46 92 ce 00 00 57 45 42 50 56 50 38 20 86 ce 00 00 10 3d 01 9d 01 2a 00 04 40 02 3e 91 48 9e 4b a5 a4 a2 a1 a4 55 89 10 b0 12 09 65 6d 11 00 39 ff d1 f1 09 f0 0f e0 1f f3 7d d1 77 0f ff 5b fd af e5 57 84 8e 73 fe a7 ff 4f f9 0f 66 8f cb 7f b9 7f dd fe fb db 6f f6 03 c5 b6 c0 fd a5 f7 43 fa a3 f6 ab d4 fe 50 1e 83 b6 0f 21 3e 19 fa 1c fd a7 fe cf a2 1b fd f3 00 fa 79 86 92 f0 27 d4 78 5f ee ef ea bf ea bf e6 73 2c e3 3f d0 3f c8 fe 65 ff 80 e2 f4 e5 57 b8 17 f2 0f e7 1f e2 ff 27 ff 29 fe 20 3c 37 36 27 d8 03 f9 a7 f6 8f f3 9f 97 7f e8 fd e1 78 9f 7a 8f 7f 4c ff 45 f9 9d f1 b7 fe 7f a3 17 e6 bf e5 ff 61 7e 00 ff 8f 7f 44 ff 4f fd a3 d5 23 fe 2f f5 df 92 be f7 7f 6f ff 2b ff 17 fd 0f f9 9f db 5f a1 5f cd 3f ab ff a9 ff 0b fe 0b fe d7 f9 8f ff ff ff
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 =*@>HKUem9}w[WsOfoCP!>y'x_s,??eW') <76'xzLEa~DO#/o+__?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: b9 2a 1d 23 9e 8f 13 be fd 7b 19 3f cf c7 49 bc 76 b2 71 67 5e 80 1a 3c 8d ef 84 9a 65 d1 65 6e 41 37 6a c3 b4 d7 1f fc a3 78 31 38 87 4f 50 a6 14 90 32 e8 83 e9 4e ea 2b aa ec 1f 2a 6a 47 33 23 74 c8 78 76 93 aa ef e9 5b 07 6e eb c4 2f b7 53 c9 23 5c d0 93 92 d3 2d dc 12 a7 f5 80 57 a2 7c 00 f0 48 33 e7 bb 95 77 9f 2b e7 7b 38 1b 22 ed 3a 65 fa d0 db ce 0f 55 0a 55 6f 85 9f fb 20 76 c6 85 c1 fa 8b 63 f8 50 7b 97 68 42 e2 51 70 6a df bf e7 42 12 86 42 b3 19 4d 39 d5 82 c3 37 95 fe 77 54 5e d5 d7 f3 77 5d 05 9f cf 82 58 a7 01 ef 01 51 87 ad df 9a 77 5d f7 de 61 3e 1c f1 e4 f5 b4 4c 6a 4b 44 84 2a c8 9b e4 92 76 e5 c8 6e 35 dc 7d aa 67 f2 6f 3c 28 03 3f d0 9b 3d a7 ff c1 6f 7d ae 3d 78 64 69 0d 11 6e 38 3c 5d 2f 32 1e 25 b7 f1 be 4a ab ad df 1e 08 84 a4 00
                                                                                                                                                                                                                                                                                                    Data Ascii: *#{?Ivqg^<eenA7jx18OP2N+*jG3#txv[n/S#\-W|H3w+{8":eUUo vcP{hBQpjBBM97wT^w]XQw]a>LjKD*vn5}go<(?=o}=xdin8<]/2%J
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: ce e4 a7 ed 16 ea db 7b 2c 09 fd 11 73 04 49 54 5c ec 05 0d e7 12 2f 23 49 85 92 67 f4 31 0d e4 f6 4f 09 e3 26 eb e7 01 51 e7 f7 67 93 73 85 44 38 77 b5 0a 32 da d7 8d 62 e2 2c 6b 8e 6f ea c8 f7 ba 28 c6 8a 7c f4 48 f2 5d 53 8d 1f bc d9 e1 14 6e c8 d5 16 8c 97 ab 6e b6 06 ac e2 99 ee bf ce dd fe 45 7f f5 1c f1 ef 69 60 17 4e b9 f3 f6 47 8a 66 75 f5 4e 01 15 83 31 c7 48 b7 23 ed ea 31 c8 2f e1 04 15 50 9a 65 ba a2 26 1a 8b 17 67 1f f3 4e a8 ae a7 ff ed 60 e8 0f 61 69 32 0f 0d b4 6c 7f 48 be 03 7c 07 17 53 23 3a f5 cd fe 4f 1b 83 ed ad 8e 75 f7 43 e8 4e 54 8d ad 67 5f ca 3e 93 57 72 11 f7 dc bc ad 08 f2 a7 d5 74 1a 37 f7 a2 ff 57 b0 00 57 33 a8 d5 b8 c2 9e 48 f7 80 c7 e4 ec 5f c0 44 d4 b7 e4 bc d4 d9 f5 7a cd 8b 3b fb e7 48 03 0c b6 3f 80 f6 a3 ec 66 fb 17
                                                                                                                                                                                                                                                                                                    Data Ascii: {,sIT\/#Ig1O&QgsD8w2b,ko(|H]SnnEi`NGfuN1H#1/Pe&gN`ai2lH|S#:OuCNTg_>Wrt7WW3H_Dz;H?f
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 91 bd 02 f9 bf b9 62 5e b4 13 ea 3c 3a b9 03 b2 e1 f1 c8 9b 63 8a fd 9a 1e ce f0 a6 f6 04 fe 70 95 2d c1 65 05 63 72 4f 1c 23 4a a1 95 5d 57 17 68 27 19 3d 3d 9a 68 a2 7a 6d 7f f5 6b 73 fc 5b b3 fe 3d d1 1a 1f 7f b9 42 cf 95 bb bf 83 c7 41 7f dc b2 b6 50 9f 6a e8 10 3c df fc b9 ac 80 76 8e 08 5d 16 02 62 79 e4 31 7b 03 45 a1 1a b5 b4 b0 1e 56 dc cd 35 81 fd 35 b7 61 a2 f7 d4 e1 58 67 84 11 7e c4 ed 5e 7d 9b fa ba 3f 7b 9c 58 c4 a6 31 02 77 03 86 b3 db e1 bb 07 81 a0 0d 71 cf d2 29 e1 a0 cf 85 16 56 0b 19 36 73 07 38 9e a8 7e d6 58 60 11 dd 13 4f f5 6c cb 52 3c 19 ab de 30 4e 08 34 5e f7 7b 2a d8 34 8f b7 d0 1c f2 c8 0b 33 a7 22 8f 68 5e 80 ec 86 d8 b9 83 af 2c 38 f3 aa 54 f6 12 70 72 4b 26 b9 9c 4b ee a7 a3 a0 4e 38 57 6a ed 4a 06 52 92 7c e5 88 50 44 02
                                                                                                                                                                                                                                                                                                    Data Ascii: b^<:cp-ecrO#J]Wh'==hzmks[=BAPj<v]by1{EV55aXg~^}?{X1wq)V6s8~X`OlR<0N4^{*43"h^,8TprK&KN8WjJR|PD
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 57 f7 49 58 f0 3d de 21 87 e1 93 47 34 d7 3d 4e ff 8d bb 4c fd f0 28 f7 1a 61 49 d1 76 d5 1a 6e e6 90 00 03 5e 3e d6 00 87 97 53 c5 5d a3 d9 1e 53 37 af b5 ae 60 ca b5 e5 ff c1 d3 a1 8b aa 9c 96 85 c9 71 ac 49 21 55 00 3d 1b 27 ab 3e 3a 02 3d fb 97 47 aa b3 d9 75 64 38 d8 5f 80 88 6b 16 04 7d 3e 90 43 61 80 5b db 69 cd 7a fa 16 63 01 ca 2b 7d f1 5f 92 b5 68 3d a8 fe 2b 19 ea 60 ff 12 9d 06 0f ea 59 b7 97 bc ed 0b 0b 05 e1 06 c0 4e 42 83 88 dd 7c f6 52 47 f7 a8 aa d2 c8 1a 33 f0 1d e5 f2 72 37 3b ca 2a 53 44 77 bd 2b f0 19 62 5d ef 26 62 5d 1a db c1 ad db 65 5f 65 82 f9 e5 8b a1 11 12 2f f9 97 b7 8a 83 2e 5c f9 97 e5 d1 a2 19 46 6d 4d f2 eb e7 09 c4 48 c7 36 10 45 74 fb 26 11 ae 7b 33 f4 71 79 b3 a8 43 6d d3 54 cf b0 cc e8 20 4d 0d 43 61 4a 60 7a 2d b6 09
                                                                                                                                                                                                                                                                                                    Data Ascii: WIX=!G4=NL(aIvn^>S]S7`qI!U='>:=Gud8_k}>Ca[izc+}_h=+`YNB|RG3r7;*SDw+b]&b]e_e/.\FmMH6Et&{3qyCmT MCaJ`z-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: c5 78 76 59 17 9b 7a d8 29 b8 e1 bc 7c c3 a7 90 56 ec d7 b1 91 af 6c d6 08 38 e3 f1 6f e6 6c f1 8d 26 e0 b0 a3 9c b3 28 53 0d 04 ce 7d b8 84 66 00 2b 18 8d c7 38 07 a1 7e 59 b3 04 3f 8a 8d 72 c3 34 2b b8 4e d3 8d ac a1 a3 be eb bb f0 02 57 cb 35 de 69 f2 9f 4f 57 24 d5 d5 9a 0f 09 2d cc b2 29 87 30 23 79 74 da 19 92 5d e2 31 a7 c2 29 c8 e2 74 86 3c 90 8a e0 7d 15 a9 f6 70 d3 0b 63 67 fc f2 aa 79 79 d3 1d da fe b5 e5 a1 f5 6e ef 0b 94 0c cd d1 0c e7 be 49 fa 52 d4 d8 ef 06 2b 91 be 54 ce 96 61 07 ff dd f1 8e f8 0b 1f 55 0e 09 4d 06 b2 9c 88 f0 fa 3e 17 af 95 6f 95 07 09 87 78 96 ee 7b 6c 4e 67 ca ad 7b 72 33 8f f1 87 97 df 3e ce 85 98 31 78 98 c0 fb 79 c5 a8 6c 42 90 75 94 9d f0 db 4b 87 eb ac ea 19 04 49 21 0f 0b 41 76 45 34 63 42 35 71 d1 21 59 56 d9 db
                                                                                                                                                                                                                                                                                                    Data Ascii: xvYz)|Vl8ol&(S}f+8~Y?r4+NW5iOW$-)0#yt]1)t<}pcgyynIR+TaUM>ox{lNg{r3>1xylBuKI!AvE4cB5q!YV
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 5f 71 ed 61 5b 2e 19 fe 18 86 de 38 5a 4f 9d eb 6d b4 d0 4b 79 75 4d 8e a5 56 4b d1 56 17 85 15 0c 70 c0 7a cf 65 a8 22 cb f9 1a 43 66 3c 87 03 34 54 0c 82 0b bf 71 c5 8d 4e 55 a0 06 18 7b 7e 80 8f 7e 1c 54 3a e5 30 8f 89 26 62 33 ff 41 01 3f ec 36 06 9a 6a dd 4d 74 db c3 c4 e8 68 09 c1 a6 d1 0e bb f4 92 56 52 05 53 ec d7 f6 68 8c 14 52 ce e3 a0 e2 fe 8b bf c4 28 7e 4f 7d a0 6a 4b dc 8a ba e7 4a 40 8b 54 5f c7 38 2c b5 62 96 bb 9e 43 26 52 d9 4a b2 cb 6e ed 56 62 94 d2 a1 2e ff e4 36 f8 3a 37 8e 6b cc e8 e9 56 11 d3 7f ec c7 b2 0b dc ce 11 cc 72 59 03 45 5d ca 0f 70 1f 4b 0d d9 df 23 8d 73 d9 ea 6f df c5 13 37 ff 0d 8e 83 09 1e 63 7d c3 06 08 c2 66 56 9e fe 17 bc 6f 9e 46 87 f9 68 e9 fe 43 fe 1b c3 e7 1f f0 bd f5 e6 9a 6b aa ea 36 20 0b 91 e8 f6 18 bf 98
                                                                                                                                                                                                                                                                                                    Data Ascii: _qa[.8ZOmKyuMVKVpze"Cf<4TqNU{~~T:0&b3A?6jMthVRShR(~O}jKJ@T_8,bC&RJnVb.6:7kVrYE]pK#so7c}fVoFhCk6
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 2b dd 2a eb e6 8a 31 09 aa 10 de 67 56 a2 8d 7e f6 25 29 df 86 5d a1 8c 89 25 e0 c2 a8 81 ba a3 3e ff 49 b6 c6 1e b7 97 e8 d8 5a 96 5a 54 1c 0a 0e b0 0c 12 cd 28 38 92 14 6d 60 1a c0 34 c8 b0 ff 49 72 1a b9 20 fe 4a 07 57 9e f4 3c f4 8a 6b a0 cc 6e 00 1c 06 36 30 a8 cb 7d e1 50 36 df b0 ed 51 04 07 af fd 84 e7 ea 33 35 02 35 f3 83 1e 68 9d 32 93 63 e3 2a 86 8a f0 94 64 1e d3 c2 56 ac 81 ac 8d 47 70 6a 92 7d 4b 43 96 6a 31 9d 1b 65 15 c7 37 3a 7d 67 5c 5f bf 88 97 84 71 05 07 23 74 2a 71 6b 9a df e9 14 06 49 93 f8 7d 70 68 2a 62 bc 2e a1 57 fb 85 9f ef c2 03 d9 21 a7 27 22 38 a9 76 c1 e3 f8 43 1d 2e 06 06 60 52 ce 38 b6 0a 10 fc 5b ad a3 c3 f8 34 0e 51 52 38 c7 f0 41 84 63 19 36 dd 27 af 99 af 2c c8 cd dd 7d 64 0c 29 e4 fb 6f a1 56 51 dd 9b 39 c4 a3 e0 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: +*1gV~%)]%>IZZT(8m`4Ir JW<kn60}P6Q355h2c*dVGpj}KCj1e7:}g\_q#t*qkI}ph*b.W!'"8vC.`R8[4QR8Ac6',}d)oVQ9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: c0 19 06 53 fe 46 96 af ed f4 0a 88 7f 09 01 bb 99 79 0e 03 e6 65 6f 1a 1e 8c 19 bb df c1 10 39 47 80 65 a9 2f e7 ca 97 a9 ab d1 4f 1f 60 87 ac 9a a8 f6 c2 d5 cf dc 32 53 ec 94 97 cf b8 76 6c bb 74 6f 6a 27 96 73 33 42 50 c7 03 10 a7 ff b4 07 7c fa a0 2a 3d e2 7c 6c 9c b6 eb f9 b0 5e f1 8d d3 3e 84 d6 7a c2 eb c9 1f 55 15 07 1f 68 b8 b8 9a 6a e9 64 4b f3 30 07 69 10 ed 72 58 0f 78 c8 c5 29 62 02 56 8a ea 6f a2 d0 38 91 93 4a 37 14 b8 f5 39 13 00 bb f7 20 35 90 2d ae d7 f4 94 06 05 8f 1c 8b 1f 07 6e a8 f7 17 46 a8 f6 f0 68 c5 16 fa 50 d1 72 46 e9 12 67 33 be f8 8c 04 b7 1e d7 62 51 0b 53 28 0c 8f 1b f1 20 ca 3e 94 6e f5 98 bb 37 2d cb 69 39 52 ab a2 32 9d f4 bd 2c 4e 68 a7 e5 77 07 87 5a 45 6c 6c ad ca bf e6 6c 4b 3c 2b 7d 45 f7 d9 90 77 8b 7f f2 f4 e2 c2
                                                                                                                                                                                                                                                                                                    Data Ascii: SFyeo9Ge/O`2Svltoj's3BP|*=|l^>zUhjdK0irXx)bVo8J79 5-nFhPrFg3bQS( >n7-i9R2,NhwZElllK<+}Ew
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 46 83 59 bb 6f 29 f5 21 1b aa 7e ff a2 06 a4 44 22 be a3 ec 5f c9 57 4d 33 87 ab e2 4c 51 70 0f b9 fc 9d 6c 08 fd fe 2b c8 36 9a db 9e d5 26 d3 26 7f 98 c4 1b 6e ae 7d c0 f2 f3 b2 b3 a4 8e 91 df 11 f6 98 ac 30 ba e9 6b 43 30 f5 54 3b 80 5c a4 f5 0c a3 cb 06 80 f8 d9 b9 74 cc 66 2f 1d 47 09 76 ee 88 73 63 97 af ba 41 3c 09 58 81 9d d6 b8 8c d5 1f 90 8e 91 74 43 20 2b cb 5c dd ee 8b 26 4e d9 81 1b c1 43 c3 21 3d 5f a0 73 e6 a4 50 0f 5b 3e b4 95 4a 06 62 29 d6 cd e1 a7 a2 94 ec b3 7a 9a 9b 57 a5 6b 3e 9d 3b df bb 7b 18 30 40 c0 d0 45 b7 77 07 86 d1 b8 d9 ed 87 2c 81 77 66 d1 f3 81 fb a5 a5 6d 69 86 cf a0 d0 5a 8a 31 c9 71 47 ca de f7 1b dc 73 a3 4d 77 2c cb f4 96 d6 b4 e5 31 3e 13 71 d6 d7 16 84 41 16 9a 5b 1d 7f 91 ee 46 22 ff e6 16 b2 a1 fa 67 41 c2 da ac
                                                                                                                                                                                                                                                                                                    Data Ascii: FYo)!~D"_WM3LQpl+6&&n}0kC0T;\tf/GvscA<XtC +\&NC!=_sP[>Jb)zWk>;{0@Ew,wfmiZ1qGsMw,1>qA[F"gA


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    134192.168.2.649904104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC435OUTGET /wp-content/uploads/2024/09/id5727396-GettyImages-2173243357-Donald-Trump-OP-1080x720-1-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 36714
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:36:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "8f6a-622cdab8ab4e8"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2444
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PXJfWRF8ahRhcEH2pjBkpqcO2mvsFSGUlDtq7ZjGfnyxtGa5heLa6eXNBt2E2qkyo0FRQ%2B3Mjw2mVPfHYcymA8bM%2Bqli9Qn3%2B92Fvfg90AnZzEXuMN3ozdHw2Iou"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b12ffa90fa3-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC544INData Raw: 52 49 46 46 62 8f 00 00 57 45 42 50 56 50 38 20 56 8f 00 00 90 76 01 9d 01 2a 00 04 ab 02 3e 91 48 9e 4b a5 a4 a2 a1 a3 f7 79 28 b0 12 09 65 6e 2d 0c d7 7e 3d c2 e3 d9 3f bb ec b7 f7 eb f3 fa 77 fc 5f fc fe ab ff ac ed 4d 91 07 f3 7a 05 f1 59 b3 af 24 74 d8 b3 ed df 7a bf 61 fa 59 a7 8f 2d e1 57 fe 3e d8 fe 7f fe f3 97 ef 24 fe 91 fe a7 ed ab d4 bf b8 1d f0 bf 6c 7d c0 bf 94 ff 41 ff 4f c8 fd b7 5e c0 5f ae df f1 3d 85 73 29 fa ab d4 93 fb 37 fb 0f 5a 3f f2 3d 17 3f 34 ff 01 ec 01 fa bd fe e7 d7 f7 f8 9f fa ff dc 7e 40 7b f2 fd cb fd 67 ec 2f e2 4f d1 0f d7 df f9 ff dd 3f 76 3b dc b6 ce 1b e4 af 33 ac 13 88 68 d6 80 58 7c 88 a1 b4 da d0 b9 8a fc d9 3f ff ff ff ff ff 64 bf f9 77 0f 8b ed 9e 89 01 52 90 ae 24 c9 fe ce ff 24 60 cf 22 e9 f5 bf ed 9e c3 ff c7
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFbWEBPVP8 Vv*>HKy(en-~=?w_MzY$tzaY-W>$l}AO^_=s)7Z?=?4~@{g/O?v;3hX|?dwR$$`"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: ff b5 9d 9b 49 79 6d 79 bc 69 cb 67 78 bf ff d2 7e 9a 68 7c 7f cf 51 bd 85 7c d6 ee 3e a0 dd 13 6a 72 e5 7d 4a db 41 c9 b7 dd c3 ff e4 ca c5 ad 07 c8 86 63 1a ef 1d 30 cd d0 46 c7 dd 49 e7 e2 71 91 86 10 15 75 86 d2 8f 51 04 dd 4f 1b 15 60 f0 2e 7f e4 f8 ac c0 d9 eb 5a 18 16 6f 8f 36 e3 eb e5 de 49 e7 f5 5e e4 30 a1 ab 64 7c d7 fe 00 7a f2 26 95 f3 a0 39 af 77 69 84 c3 9b 02 2b 2f 0d d1 bf fd 3b d1 bf ff 7f 31 fc 2a af fe 3b f0 66 72 a0 80 4d 9e 8c a5 e1 d6 68 7f f9 ef ed ea b1 9c d5 31 70 9f bc 38 e9 c0 d7 3a 4e 8d fd 19 3e fb 3e d5 c0 ca 6a ff ff d2 7d f9 d6 d8 25 e0 0f 7f 80 35 f2 17 dd 8b 2c 9f 3b 48 1f 75 3f eb 2f b8 af 7f e6 e4 29 86 f8 91 17 9d ce 22 ee 47 95 9d d0 8b 84 57 43 b1 38 a9 44 be 53 ed 68 b3 65 66 fc 3a 7e 03 8c fc cc 3c 8b ed 67 77 75
                                                                                                                                                                                                                                                                                                    Data Ascii: Iymyigx~h|Q|>jr}JAc0FIquQO`.Zo6I^0d|z&9wi+/;1*;frMh1p8:N>>j}%5,;Hu?/)"GWC8DShef:~<gwu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: a3 b8 8b 79 5f fe 20 3f 90 17 fe 7b 67 7f f2 fb 5c 44 24 90 c7 c3 c2 fc 8e bf b4 5f da a7 48 8f 01 1e 68 33 58 5f f6 ae f8 cb d9 10 d7 8c be de 45 1a 23 4c d4 fb 4b ea b2 5f 05 ad ab fd 44 b8 11 9e 6e bf 1c 64 6c 38 bf e4 1c 59 2f 05 6b aa c3 51 c3 a8 70 ea 19 12 7d 3e e5 3d 1c 43 c0 2b ef 89 a4 d3 87 02 e6 53 13 b5 dc 9b 01 bc b0 19 ab b7 37 02 2c be 9a bd 7e 65 2c c8 a7 2c b8 89 99 da 24 d3 ec 88 a1 af ae fb 0d bf 11 84 ae 68 f7 b2 42 e6 ff d7 e7 26 60 89 4b 61 d8 b6 10 d3 9f 69 f8 9a c9 e9 3b 7f a5 ce 85 14 ce ba 0d 72 d7 c7 04 56 38 67 32 a3 cf 14 92 76 de 19 54 ca 2c b6 9e 1c a4 9b a4 a4 a0 ec 56 6c 73 7f d2 de 67 14 3c 99 f9 bb a6 ac 3e fc 1a 9f 60 0e 3c b2 c1 1b ef ff 5c e7 a2 0b 4b 95 19 ad e8 28 49 e8 ee c4 ee 4d 0b fb aa c4 73 fd e3 f9 d0 ef f0
                                                                                                                                                                                                                                                                                                    Data Ascii: y_ ?{g\D$_Hh3X_E#LK_Dndl8Y/kQp}>=C+S7,~e,,$hB&`Kai;rV8g2vT,Vlsg<>`<\K(IMs
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: c8 99 67 80 c9 9f b3 55 e7 17 2e c5 5d 12 48 2b 21 2d 8f 17 cf db 4d 62 7a 43 8a db d2 23 82 d3 e8 69 a1 9e d7 94 51 2f 62 80 f4 1c 96 6a d7 ce 38 05 b1 1b 03 a9 db df f1 8c 4e 79 b7 c9 73 9c 00 55 9e e3 33 24 0b c4 c4 a1 81 b8 97 6e 19 18 57 f2 c8 9d d7 58 48 2f 86 7e 1f 99 f7 1a a1 4d 29 9b a7 95 db dc 25 04 8b 4a 07 ee b0 99 9b 87 6b e4 c5 33 34 8a 72 20 49 6b 91 41 9d 63 3e 5e f2 60 29 83 91 56 f2 b8 de 9c b0 7d ba da c8 a1 33 66 5c 79 94 92 96 ab 11 ec 72 46 9c 09 55 2b e7 03 68 5f b4 b8 2c 88 e1 a2 f4 70 d1 f6 29 0e 92 f7 37 63 5c af 6a 2b 3b f1 91 6a fc 17 e7 78 58 31 b0 5e 4a ae 91 85 de 48 a0 b6 cc 65 61 5f d7 b4 51 65 5a cb 73 dc ef 14 c7 42 60 d7 9b a5 87 55 d7 e6 af 07 26 4f 2b db 7f e1 c0 5e a2 dd 34 68 a8 f4 79 cf 61 91 00 55 04 e2 bd 3e ef
                                                                                                                                                                                                                                                                                                    Data Ascii: gU.]H+!-MbzC#iQ/bj8NysU3$nWXH/~M)%Jk34r IkAc>^`)V}3f\yrFU+h_,p)7c\j+;jxX1^JHea_QeZsB`U&O+^4hyaU>
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: bb bc bb 0b 16 22 07 21 56 cf 2e ce ae 00 11 3c 3d 77 ad a5 3e dc da a8 84 db 73 f8 2b d0 61 b8 05 fb f3 42 6e 33 b2 a6 64 95 59 9c dc 0d 5e b6 ae b6 4a 4f 36 d0 77 c0 63 c9 9d b4 ca 95 5f 31 b4 05 b1 d6 2e af 82 19 48 1f 81 49 a9 ce 91 af df a0 c8 1e 97 9f cf fc c5 b8 55 b2 50 6c dc d0 4e 5c c1 56 5c 50 99 d7 0d 5f 4b 28 09 13 19 8b 85 c9 02 6b 9a 41 8a 9c d7 a1 e5 36 b1 c5 48 79 79 ad e4 50 68 66 23 c9 98 d0 d6 5b 0a 74 2a ce bc 96 91 64 f6 fc d3 57 b2 50 62 b3 d9 61 16 e8 c3 d1 b1 11 a0 99 6b e9 f6 03 4b 59 18 80 2a d5 46 a2 e6 14 1b 2e a4 3a db 77 fd fd 87 c9 f3 fc 0f 9b 29 fd eb e2 22 9e 2e bb 91 28 66 63 27 e6 3b 82 ea e6 ce e6 54 e5 48 3b 1b 55 75 18 86 29 24 06 57 cd 9c 73 dd da ec 7f 85 fd b6 00 ec b6 a1 6a 5e 8a bb 85 25 5f d1 7d 85 eb 19 77 62
                                                                                                                                                                                                                                                                                                    Data Ascii: "!V.<=w>s+aBn3dY^JO6wc_1.HIUPlN\V\P_K(kA6HyyPhf#[t*dWPbakKY*F.:w)".(fc';TH;Uu)$Wsj^%_}wb
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 45 84 ed 41 0a c4 2a de 0c b3 75 4f 44 0c f7 95 ca 8b 45 a7 f0 e4 cb 33 45 54 87 69 1c 29 7c 5c 2d 27 3b 72 01 18 4d 8f bc 3c 2f 59 1b b9 f6 63 ec 4c 8d 1d 0b d5 fe b6 f5 c7 97 6e 9c 70 8e 7f 84 bb 70 f8 a1 5c e1 da 4f 0e df 18 16 25 e2 6e e1 ad 31 da aa 58 b6 40 15 0b f4 04 e3 05 4c 11 90 a4 bf 00 d5 31 ed 1e 4e b8 43 13 45 74 00 4f 8d b6 8d e9 f1 52 5c 5e 60 aa 72 39 18 d6 90 3a 0d 36 69 b4 4d 98 fd 51 36 c9 d4 f4 da 92 9d b5 c7 06 9c 7c 15 65 70 32 6c 88 f6 6b ae f4 e4 f9 23 44 0f be 74 18 73 ad 03 18 b2 eb 4a bf a8 0a 2e fe 26 d6 1c 95 13 38 69 fc 6f 56 58 05 ec 28 0a c2 6a 25 29 c8 fd 11 c4 2b f6 88 e3 03 77 0f 4e f2 46 5f 03 8e f4 64 45 10 a5 0d 04 dd 37 b6 d5 16 e8 0a 72 f8 49 0a c6 2a 8f fb ca 6b 56 76 e4 9a cb 68 ad bb e2 f3 d6 df 56 9d 19 27 12
                                                                                                                                                                                                                                                                                                    Data Ascii: EA*uODE3ETi)|\-';rM</YcLnpp\O%n1X@L1NCEtOR\^`r9:6iMQ6|ep2lk#DtsJ.&8ioVX(j%)+wNF_dE7rI*kVvhV'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 99 0f 07 34 aa 4b a7 0e 1a b9 e8 c2 8d ac 9f 96 2d 1b 28 a6 e2 91 01 70 7d b8 9e cb ab ab 6d b0 d8 4e 22 95 97 aa b4 06 f3 79 f9 d1 d2 a0 ac 44 03 69 43 3e 72 20 54 02 30 78 c1 5f a7 17 fc 17 f8 50 b8 a5 78 f6 bf 5f ba 41 56 a2 d2 8a 1f 45 ad f3 7d a3 ae 1f 42 70 81 e9 d4 d7 aa cf 97 25 4e 12 46 8a 51 5f fa 87 f6 ca 04 1a 56 a6 6c ce e2 d5 67 59 90 3f bd 25 09 95 e2 26 0d e5 ed f8 fc fb f2 87 13 f7 62 7c 0c ec 49 0d 2d 0c f2 71 ae 27 86 7d 60 6f 03 3f 43 a6 bd 79 0d 06 9d 58 0a dc af 1d 6b bc 32 28 5c f8 b0 7a 3d 25 28 2b da 6f 35 a8 7a c1 5f 75 c6 5d 5d 46 78 25 9d fc f3 c9 40 57 05 27 3e 05 02 0a c5 bb 44 9f 92 58 cc dd ff 79 2a 84 f9 d7 c8 d6 91 df 26 31 8c 8f 8c da 59 11 55 71 27 e8 07 ee cc 94 0c eb f8 c7 07 b2 f7 53 fc c1 17 f1 65 33 ff 08 7c 2a 92
                                                                                                                                                                                                                                                                                                    Data Ascii: 4K-(p}mN"yDiC>r T0x_Px_AVE}Bp%NFQ_VlgY?%&b|I-q'}`o?CyXk2(\z=%(+o5z_u]]Fx%@W'>DXy*&1YUq'Se3|*
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 05 8f d4 2d ac a2 9c 91 a8 54 23 cd 33 28 7b 85 66 35 b7 4e 66 b8 c3 e9 b2 53 e2 c9 0e f6 0e 57 3c c5 0b 55 0f 3f de 2b 87 48 33 e6 88 ef f8 67 ab ca 49 c0 3f 3a 07 0e 81 bc 7f ba 9b 97 f3 3c 97 4e c1 2b 50 23 32 35 92 a9 83 43 bb 07 f7 3f b7 d4 8a 0c 0b 8e 7c 97 7b 56 7c ef e2 55 80 07 ca 71 d9 53 2d 2a 17 87 c6 09 47 95 ba 34 fa d1 bb 6e 85 e4 db b0 ce 93 00 26 9d 63 63 df 50 d8 eb 97 96 8f 3e 05 bb d1 fc 1d 84 ac b1 ff 14 44 70 81 ca 39 f9 b8 19 ee 2d 7a d4 62 75 e5 4b b1 a5 be 23 20 97 1c 58 5f 73 5f cd 72 cb 5c 88 59 51 be 45 3d 6e a5 30 5c a8 ef 9d 53 91 ba bc 1c 32 94 4d f6 00 1d bf b7 12 7f 09 14 11 d7 55 a9 d4 6b 5d 2c fb 5d 9c a3 0e ab ab 89 e7 df 2a b1 c3 17 c6 24 4a d3 73 22 dc c4 76 57 f4 f5 a8 90 2c 2d 30 bb 44 d3 fb ce 05 7b 3f 1c ed 5c 78
                                                                                                                                                                                                                                                                                                    Data Ascii: -T#3({f5NfSW<U?+H3gI?:<N+P#25C?|{V|UqS-*G4n&ccP>Dp9-zbuK# X_s_r\YQE=n0\S2MUk],]*$Js"vW,-0D{?\x
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 9c 5a 60 59 fd cb 32 3a b0 64 dc 75 e9 e2 66 df 4b 20 7c ff f2 26 fd 47 cd 54 13 58 87 c1 6a df 30 89 88 79 3e ad 65 7f dc 2a e5 80 b5 d4 b5 7e e9 0d b4 37 97 22 aa 09 6e ba 51 c5 81 02 64 63 5e 5f 02 1a f1 28 af a1 60 00 7e d9 a4 de 27 de d8 45 e0 78 e4 d0 da 26 0c 5b d1 4b 3f 83 61 1e 64 0b 89 15 98 ec b0 b1 66 8c bb a3 91 55 fb 0e 51 55 a0 c2 5a b2 79 2b 90 f4 72 e1 4d d7 b7 ba 64 63 80 41 64 88 61 5e e0 0a 49 75 bf 60 dc f0 e1 28 80 06 99 e1 74 ee 41 78 18 69 a1 ad b6 f1 d8 dc 9f f6 98 48 cd 1a 28 9f 15 84 7a e5 d1 e9 9e bf 56 82 f5 ab 6d 3f b2 77 e9 35 7a eb 18 1d fa fd b5 e9 67 af 64 0e d7 2a 05 2c 99 e2 8d d1 2d 6a 82 9c 8d 58 63 54 3b 3c b4 59 57 6f 63 91 87 8f bb 0b 22 1c 1b 60 4c bd 33 42 51 6e 28 42 f9 08 97 19 ec a2 1a b4 97 54 1b 41 8e 26 c1
                                                                                                                                                                                                                                                                                                    Data Ascii: Z`Y2:dufK |&GTXj0y>e*~7"nQdc^_(`~'Ex&[K?adfUQUZy+rMdcAda^Iu`(tAxiH(zVm?w5zgd*,-jXcT;<YWoc"`L3BQn(BTA&
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 30 71 cc 19 70 ac 2d 03 f6 2e 59 fa 3a c0 7a 31 1b ac 2c ba 1b ec fd 36 17 2c 95 f0 8c ff f1 7f 11 b7 d0 5a 63 7c d9 75 b3 d6 79 c4 a4 85 65 2b 19 02 63 c1 9f 1c 8b c9 4e f1 a9 c2 8a 42 52 da c3 de bf c6 a1 1e d0 1b ca a8 58 1a ce 97 ec aa 6f 90 ef 6b 8c dd e9 e1 aa ce 11 c3 c4 3e 08 76 34 34 40 9e 50 29 a8 50 e4 18 7f 4b 60 7a af 28 4c c6 b3 f0 35 6c 96 d9 27 6c 14 2c ef f0 7f d0 71 e5 be 8a d2 cb 2f d5 d5 f2 5f 05 c1 51 c7 68 76 ff 5b ce e6 02 5b 91 fa 93 d2 8e 7e 0a f7 96 70 6a 4e 00 c0 ab d4 06 fe 3f 26 94 42 6f 74 81 e6 2b 45 7e b2 7f 2e 69 1d c5 f3 87 f4 27 37 94 90 df b6 76 b6 e5 a6 fc b9 5a ea b1 46 9f 94 69 d6 23 19 4c d1 ca 76 2b 00 9f 27 85 09 88 dc cb 75 d3 1a 1e 19 06 03 e0 bd 5a bb 60 ec ab 84 e8 32 ba 10 35 72 8e 70 95 d5 28 02 71 47 c9 8d
                                                                                                                                                                                                                                                                                                    Data Ascii: 0qp-.Y:z1,6,Zc|uye+cNBRXok>v44@P)PK`z(L5l'l,q/_Qhv[[~pjN?&Bot+E~.i'7vZFi#Lv+'uZ`25rp(qG


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    135192.168.2.649903104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC386OUTGET /wp-content/uploads/2024/09/eausaeykqrg-1024x678.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 73239
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=74740
                                                                                                                                                                                                                                                                                                    ETag: "123f4-622b9ed765c23"
                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 22 Sep 2024 19:03:28 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2876
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qwpBO4Rm5D8x0%2B2miuL1LGDWQ%2FdZEwUlWn1V8bFurDvgwDjM0KtWfwe%2F5VVWCpMzhweGt9SKgs%2F0JHONOgJr7HN1sHfL6f2M6i7M%2FtjTUJnb5m3sohNhywySh1I4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b12fc2e7c94-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC435INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 a6 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 05 03 04 06 07 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 1d 33 0d 89 46 53 20 cb 00 75 34 c0
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"53FS u4
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 4a 32 43 01 0c 13 40 0c 68 62 06 11 92 10 03 84 d5 44 64 5a 10 e2 31 09 00 88 13 24 27 24 e3 18 81 34 11 68 68 00 22 48 02 20 86 80 10 81 82 a2 00 07 28 30 84 49 04 44 86 02 d0 69 cd 50 31 49 48 62 62 00 27 10 9a 01 b4 0d c5 ac 34 c5 24 e1 24 9c 84 4e 08 68 8c e0 13 68 4c 88 b1 b8 83 04 81 c6 55 0d 39 34 a7 26 a3 24 c6 43 80 04 01 96 3c 72 07 28 4e a8 a0 91 2c 52 26 f1 ca 4c 0a 92 6c 8b 0b 10 00 c4 30 00 18 80 25 16 09 4a 35 10 99 68 51 9a 01 c0 4d 04 c8 84 9c 24 43 22 69 c6 e5 14 24 d0 26 81 48 22 30 51 90 45 4e 03 8b 10 e2 d2 50 d2 a0 31 09 89 81 00 40 34 20 04 05 c0 3a 86 98 c1 88 24 b4 64 c0 1a 01 8a 82 6b 0c 44 84 e0 00 12 8b 18 81 81 20 60 a7 09 c4 a0 00 60 9b 48 61 34 88 68 4d 34 89 e1 33 62 ae c8 8d 84 92 f9 70 e5 d5 57 1c a5 ad 68 cb 96 b2 16 a7
                                                                                                                                                                                                                                                                                                    Data Ascii: J2C@hbDdZ1$'$4hh"H (0IDiP1IHbb'4$$NhhLU94&$C<r(N,R&Ll0%J5hQM$C"i$&H"0QENP1@4 :$dkD ``Ha4hM43bpWh
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 0c 00 01 80 0d 00 d4 88 92 8c 12 96 39 54 eb 4a 19 71 8c 53 08 01 e7 c1 38 9c 91 c5 9e 32 75 de 9b c2 fa 37 8d f6 dd 3f 47 41 69 c2 ef de d8 d7 6f ef 60 d9 cb a3 83 26 2b 1a ec 1a 34 c9 b7 4f 2e 73 06 4d 2e 03 67 ca bb 1c 2b 4a 3d 7e bb d1 79 9a cb be d7 0f 1f b1 c7 d7 5a 74 99 f1 f2 1c 77 be f9 86 4d 7e 3e ee 93 6f b5 c1 b9 9c 27 87 2b 4e 36 84 01 22 2a b2 c4 d1 28 85 89 a1 2c 49 0c 40 31 54 d0 e4 80 90 9b 20 dc 46 a4 84 30 01 03 02 01 21 29 00 11 10 c5 63 19 02 40 11 90 44 10 00 44 09 03 00 01 b4 03 02 44 64 03 16 00 80 c6 aa 61 26 82 0c 4d 69 34 c4 c2 43 44 00 00 4c 52 4a 52 71 20 6b 6c 68 15 83 33 62 43 88 00 0d 30 db d4 b0 a6 6f 48 f4 3e 3f b1 f0 3f 43 e8 2d 34 6f 79 fd 1c bb 18 ab b6 f0 e5 a5 d0 e1 72 e2 ee 23 e4 2f 3e a7 b2 eb 71 fd 2e 86 df 98 f9
                                                                                                                                                                                                                                                                                                    Data Ascii: 9TJqS82u7?GAio`&+4O.sM.g+J=~yZtwM~>o'+N6"*(,I@1T F0!)c@DDDda&Mi4CDLRJRq klh3bC0oH>??C-4oyr#/>q.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: 8d 75 e6 dd 3f 13 b5 dc ee f1 7b 38 b6 ba 5a 7a bd 1a 2e 08 60 88 cf ce 57 e6 e8 68 f2 3e a1 d1 ea 4e ce df 3d a9 ca 57 63 72 92 ea c7 26 87 19 b5 de 6c d7 1f 27 c7 77 be 75 b9 ce a9 a5 de d2 f4 de 69 e4 c4 64 c1 7d 92 a6 df 0e 54 39 54 9a 40 05 8d c4 48 c4 86 00 98 89 21 0c 10 c4 86 20 23 28 80 00 00 c4 54 27 1b 54 06 20 00 10 26 08 00 88 00 02 00 c4 0a 4c 90 30 06 26 37 16 30 43 94 65 06 80 60 c4 d0 b3 05 26 e2 d5 00 8b 31 30 92 44 e2 48 07 00 09 11 a7 b6 a3 bd 61 24 5e 8a 51 99 15 28 80 00 01 22 21 2b 5a eb 2c 7b 38 6f 75 6a f5 77 bb 7b ee 0b a9 e2 f6 7b 5c b4 96 9c 5e b4 b2 c7 05 2f d1 5a 71 9a e5 97 61 e7 17 15 8e a7 95 d8 db c3 9b 92 e8 7a ab cd 98 ae c3 7b 45 1b 3a 14 1b bc 73 5a b7 85 b5 e6 3d 4f 93 ab 88 77 3c f1 28 b3 25 85 5e d5 6f 6b 97 16 5c
                                                                                                                                                                                                                                                                                                    Data Ascii: u?{8Zz.`Wh>N=Wcr&l'wuid}T9T@H! #(T'T &L0&70Ce`&10DHa$^Q("!+Z,{8oujw{{\^/Zqaz{E:sZ=Ow<(%^ok\
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: a3 b9 e6 b5 ed 76 6a 22 75 f5 37 75 f6 78 8e ef 5b b4 d8 e6 df 77 38 fa 1d 0c f6 7d 05 3f 4b b9 8f 67 53 2e 1e ae ae 15 53 c3 9d bf 0f e7 5c e6 5c 1d fe 1d 5f 62 c9 5a ae ee 0b 5f 62 97 e6 cf a8 74 75 32 fc 7f 1e ff 00 83 d2 41 4e 04 e2 22 70 68 10 2a 02 00 43 68 24 46 04 c0 08 a0 13 43 49 80 20 4d 09 b4 21 92 40 58 c4 c2 48 a9 30 18 31 04 c8 ce 00 4e 0d 66 c1 50 1c 13 12 cd 34 49 00 0d 49 ea ed 54 9a c3 59 31 8c 04 d6 73 0c ba 0e c7 43 63 cd b6 fd b3 ab e1 6f 7c f3 7f f4 0d c7 2f 6b e6 cf 37 fa 27 c6 fd 3f 32 fe b7 d3 6e 7b bc ae a3 0f 45 ce ee ef f8 69 9e 3e 27 ed d0 ca a1 8b 6a a2 c3 4f 63 67 87 51 65 5d ec ce 0f 65 6d 09 f9 2e 9e 7c 79 b4 f2 e0 86 4e 2f 47 3e a7 a6 9c ed ac 67 d1 e0 2f 3c ba 63 9a 8d 3f 67 ea f5 70 d1 4a ca 36 b3 60 7a 98 b6 eb b6 77
                                                                                                                                                                                                                                                                                                    Data Ascii: vj"u7ux[w8}?KgS.S\\_bZ_btu2AN"ph*Ch$FCI M!@XH01NfP4IITY1sCco|/k7'?2n{Ei>'jOcgQe]em.|yN/G>g/<c?gpJ6`zw
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: e3 0e 4b 8f 2b f4 be ea cf 21 f4 5b 6a 3c 19 7e 75 a6 fa 27 63 1c fc cb a7 f4 cd 7c 47 cd f1 fa 4a ab 14 fc fb 1f 4e e4 b1 db 9e 95 bd dd 1a 5d 45 8d 2e 47 0f b0 65 d5 cb 84 14 43 00 40 02 69 57 19 21 11 63 88 86 26 20 44 a2 30 13 12 68 44 64 63 69 dc 09 8c 4c 94 40 90 00 05 4c 10 da 60 d3 14 90 30 09 00 b3 69 43 47 4f 25 8c ce 0f 66 bd f7 cf 1f d6 3a 18 6d 79 bd dc 59 35 f0 c0 b0 c3 4b ad 93 9e f0 2e d7 ba e8 45 3d ef 73 1e 75 ea 7a ac 96 35 c7 8b 43 73 4a 63 42 aa d6 87 db 73 36 7c 83 d5 ab be 83 c7 f9 33 5f d8 fc 57 87 ec 6e 70 6d 57 f0 3e 99 b3 43 d1 73 5b 1c 68 5f 68 d6 66 e6 5c ba fd da 6e 52 7b ff 00 82 fa ce 1f 31 e9 b3 ac b2 f2 1e 97 37 96 7a 7d 2f 4b 9d f4 ef 86 f1 3a 7e 93 cc f1 7d 2f 6d ab c1 ed fc ed ad eb 3e 49 d8 ae fd 34 6a 7a 9a 5b 77 9c
                                                                                                                                                                                                                                                                                                    Data Ascii: K+![j<~u'c|GJN]E.GeC@iW!c& D0hDdciL@L`0iCGO%f:myY5K.E=suz5CsJcBs6|3_WnpmW>Cs[h_hf\nR{17z}/K:~}/m>I4jz[w
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: ed 0d 2d 8d 5f 63 f1 5d fc dc 9f 64 e6 78 1f 27 bf 2b e8 cd df 94 ec 37 b0 7d 77 63 f2 cf a7 f3 2f ec 19 b8 bb 3d 25 e6 b6 89 0c f0 cf ab 31 97 01 ad 8e 74 71 66 d6 c3 7d da 7c 9a f7 3a ad dc 76 a6 8d 46 d6 ae 6a cf 0c 34 72 d2 d2 34 1a 7b 54 f4 ba ae 63 67 3c 70 9e 7b ef 31 f4 5a 1e 03 1e bf 93 f4 3c ec 60 f3 51 34 81 30 1a 04 20 62 60 08 8c a0 00 20 00 40 ec 18 86 00 34 c0 0a 89 00 38 4c 1c 64 03 43 71 94 5b 25 8e a6 ce be 6c 7f 60 f0 3e ed e3 7a 91 db 8e 7e 16 d6 f6 c6 b6 e6 09 c5 af 9f 05 27 9e f1 5f 4a e5 37 6d b9 d6 f3 3d b6 95 ef 67 87 3d b1 18 52 d7 be ae d6 ad 96 68 c4 58 62 cd 45 c9 75 1c 6f bc e4 6a 6d e2 cb ef f8 dc f6 4b 3f 17 be bf b5 6c 78 47 ac d6 f9 7e 6f f6 bf 0b f3 bf 47 a7 87 41 cc ea 6c e9 53 74 bc ed f9 16 57 7c 35 f5 36 2e 39 ee 82
                                                                                                                                                                                                                                                                                                    Data Ascii: -_c]dx'+7}wc/=%1tqf}|:vFj4r4{Tcg<p{1Z<`Q40 b` @48LdCq[%l`>z~'_J7m=g=RhXbEuojmK?lxG~oGAlStW|56.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: b9 d4 b0 d2 58 e7 99 b7 8b 40 c7 93 2d 67 af 9f 06 ad f4 f3 ea 6d d2 ce b2 eb 5f a1 8b 99 b4 aa b0 fb 5f 94 90 1b 38 8c 18 ea 13 63 e7 9d 0e 2c 3b 9e 75 a7 e6 de fd cc f4 5e a3 55 2a 7e af 98 f9 e7 9b bf a8 d4 c9 d2 77 1c ee c6 5d be 32 bb 67 be f3 be a2 ab 99 99 4d 1f b5 7a 5e 4b a6 f1 14 d2 f2 9f 5e a1 d2 da f1 1d ed 37 9b bd 9f 4f 2e ad b2 4b 36 2c 19 22 d7 76 9f 7f 33 7b 5a 38 66 65 a8 e3 8a 6b ea ee a8 ad 5a cd 6d cd 5d fd 3a 6e 82 bb 3e c6 2c b4 5d 0d 74 47 0f b5 61 cf f7 b8 1d d7 59 e5 5d 6f 1b 17 a1 ee f1 96 9c 2d 8d 1a 8b 9e 5f 7f 1e be 6d 07 d2 d7 92 15 a5 18 e3 7a 49 a6 2c 90 9c 0e 53 a1 e6 ba 5a aa 0d 74 b5 84 2b 1a 62 b1 18 00 00 48 49 c0 64 50 c4 11 60 26 2a a7 28 3b 89 a6 0d a5 84 c5 50 d0 0c 09 45 80 35 94 e1 96 26 54 d6 f4 e5 f7 d5 df 31
                                                                                                                                                                                                                                                                                                    Data Ascii: X@-gm__8c,;u^U*~w]2gMz^K^7O.K6,"v3{Z8fekZm]:n>,]tGaY]o-_mzI,SZt+bHIdP`&*(;PE5&T1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: f4 27 0f 42 70 34 92 ee 27 61 3b fd 4b 27 76 27 e8 7a 64 d9 72 04 a4 87 9d 88 d2 6c 85 34 8a 74 6f 6d 8a 74 d4 51 63 49 28 92 89 28 92 a6 4a 04 a3 6e e2 76 fa 91 bb 66 8b e4 85 6f 31 c9 74 43 ca 08 a7 4e ed 1d 93 93 29 61 b8 d8 54 8d 05 b2 90 c9 22 51 25 02 74 c7 1e e4 1f 4f a8 e7 df 5b 8f c3 c1 f7 23 1b 94 a9 14 a9 14 e8 24 46 36 2d 93 36 1b e4 68 d3 72 51 34 93 81 2a 64 e1 dc 4f 6f a8 a4 ee fb eb 63 ec 59 14 91 46 99 4a 05 8e 06 cb f7 2c 49 12 c9 c4 95 32 ac 2c 54 85 b7 ce 0f ea 17 ee fe 47 27 0a df dc 8e ec a3 12 8c 78 21 b6 4d 8f 26 72 58 b1 22 a3 14 87 2d 8a b5 ac 54 aa e4 72 35 6c e2 ef f5 04 ff 00 21 6c 37 72 92 dc a4 8a 64 5d 8b e5 6c ac 5b 29 32 72 27 31 4e cc ab 5d 79 92 9d cb 08 b5 c6 ad 94 5d 9f d4 12 e7 be 86 f2 a0 8a 4a c4 04 c4 58 b6 4f 27
                                                                                                                                                                                                                                                                                                    Data Ascii: 'Bp4'a;K'v'zdrl4tomtQcI((Jnvfo1tCN)aT"Q%tO[#$F6-6hrQ4*dOocYFJ,I2,TG'x!M&rX"-Tr5l!l7rd]l[)2r'1N]y]JXO'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:36 UTC1369INData Raw: d9 7f 40 f0 f5 63 4e 35 1c 3c 32 e0 86 a7 46 5a 1f 4d 2e 3e 64 28 55 ab ab 44 1b b6 ef f6 ee 27 61 48 d4 6a 35 1a cd 62 98 ea 23 b4 3b 56 3a 8c 72 25 3f cb 5f 49 4d ff 00 41 28 ff 00 02 e9 fb d6 bb f2 5f 63 0d 4e 34 ab b9 c2 aa d3 a1 a7 77 cf a1 5a 50 74 aa d9 b4 ad f0 f0 fe fd c4 58 e0 b9 72 e5 cb 9a cd 48 d6 87 32 ff 00 98 9e 57 fa 41 f3 fd 06 17 1e e9 25 4e a6 f1 e9 e8 4a 1a 31 0f 4f b9 38 df 7e a6 22 bb b7 62 a3 64 9e fd c4 2d c7 02 d9 5c b9 7f e8 93 fa 42 5c 7f 43 06 a3 28 b6 ae 93 e0 78 bd 75 75 ca 3c 2f 0f a1 5a ac ab 55 9d 49 72 f2 48 6a c6 92 0c 8e e3 82 63 a4 68 b1 62 d9 3f cc 7d de 04 fe 8e 9f f4 56 ca c4 15 c9 44 e8 71 22 0f 61 23 48 e2 38 7a 1a 3d 06 87 95 bf 32 29 31 50 52 27 86 94 55 d6 6a 5f 4f 24 72 cd 39 28 d8 7c 1d 0a 8a cc a1 22 25 91
                                                                                                                                                                                                                                                                                                    Data Ascii: @cN5<2FZM.>d(UD'aHj5b#;V:r%?_IMA(_cN4wZPtXrH2WA%NJ1O8~"bd-\B\C(xuu</ZUIrHjchb?}VDq"a#H8z=2)1PR'Uj_O$r9(|"%


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    136192.168.2.649901142.250.184.2384436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC577OUTGET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fstock-ideas%2Fcarmaxs-impressive-rally-what-investors-should-watch-next&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:38 GMT
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-UOH9F51cvED8hOU7mxd0QQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjKtDikmLw1JBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B-IlERdZjyReZDVUuMTqDMSORZdYPYH4_rpLrM-BeO_HS6xHgXjp_cusa4G4SOIKawsQC_Fw_FryfDubwI69S04zKWkk5RfGJ-fnlRRlJpWW5BelJaelFqcWlaUWxRsZGJkYWBqZ6RmYxhcYAAD1ZEbc"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 36 66 31 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                    Data Ascii: 6f13if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75
                                                                                                                                                                                                                                                                                                    Data Ascii: return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")retu
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72
                                                                                                                                                                                                                                                                                                    Data Ascii: ;else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.pr
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63
                                                                                                                                                                                                                                                                                                    Data Ascii: w e(function(m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanc
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ypeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.do
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                    Data Ascii: or(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67
                                                                                                                                                                                                                                                                                                    Data Ascii: ll?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29
                                                                                                                                                                                                                                                                                                    Data Ascii: function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta)
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 31 7d 29 3a 21 31 3a 21 31 7d 3b 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 45 61 3f 21 21 5f 2e 46 61 26 26 5f 2e 46 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 29 3f 48 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 49 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 26 26 61 21
                                                                                                                                                                                                                                                                                                    Data Ascii: 1}):!1:!1};_.u=function(a){return _.Da().indexOf(a)!=-1};Ia=function(){return _.Ea?!!_.Fa&&_.Fa.brands.length>0:!1};Ja=function(){return Ia()?Ha("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ia()?0:_.u("Edge"))||_.u("Silk")};_.Ma=function(a){return Ka&&a!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1950INData Raw: 6e 22 3f 75 62 28 57 65 61 6b 4d 61 70 29 3a 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 62 7d 3b 0a 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 77 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 78 62 28 5b 5d 2c 7b 7d 29 3b 77 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 77 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: n"?ub(WeakMap):null);return rb};ub=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};yb=function(a){if(wb===void 0){var b=new xb([],{});wb=Array.prototype.concat.call([],b).length===1}wb&&typeof Symbol==="fun


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    137192.168.2.649907104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC454OUTGET /wp-content/uploads/2024/09/66ed7e1d52a61-media_9e51c61eee694a17be165a2b183917a1-DMID1-64cztjwcd-1280x720-1-1024x576.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 100210
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=102544
                                                                                                                                                                                                                                                                                                    ETag: "19090-622cda6c575f6"
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:35:21 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2878
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kBFX5KM6kUC7SitPF0ZQLP3w%2BIH3%2Fpu5pUZnXygVHn%2FqYKJ9Y2hhS0etk%2BHmfq4p7SYFTKQexlc4S%2B2Tce0u8Ildlyxp9jbgkc%2FCUbHyzgDUzkKM9kZycX%2B7Ww9c"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b1f0f8341af-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC429INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 40 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 db 15 b2 75 c5 b4 03 4c 9e b3 4d 36 74
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}@"5uLM6t
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: ba da 76 4d 50 36 a5 29 ad 84 c9 2a 56 8c e9 8b 75 3d ed c1 05 33 cd 46 db 21 2e b4 97 68 ee dc 5f a7 73 5c 2e 0d 27 2a 68 4a fd 86 7d 4a 7d e5 51 3a 3b 00 c3 07 8e ac 97 46 45 e2 21 79 58 87 0d 15 d9 a4 83 0f ea 49 d7 de 14 45 52 e4 f7 aa d3 8a a9 2f 9a 6a aa 53 e1 8a 79 bc d7 9e ec 84 06 e9 86 f9 a3 ab 1d 8d 2a 5a fe c6 5d c7 0a 7d d3 15 0b e7 92 39 ee f8 6d d1 35 e7 d0 a3 a7 c1 49 b2 01 82 8a 2e 76 6c 28 97 c1 72 96 95 88 57 e3 f9 a6 82 eb 45 72 2c 45 77 32 38 2c 63 fa 25 87 cd 3e 67 d4 b2 fc c2 c9 3e f8 bf 93 4d 99 d3 85 a1 bd 43 4f 2b ca 1b e0 02 d3 85 94 47 23 36 0a a0 25 f5 42 79 26 d1 5d 64 7e 4f 02 77 e8 6a 93 b5 6f 5a 93 49 be 80 bf 9f 79 d7 68 db 87 17 58 d9 44 56 b5 39 59 f3 fb 1d ae 87 d7 be 5e 2c 9e d9 c9 53 94 a9 fd 76 a4 36 f9 dc eb 61 90
                                                                                                                                                                                                                                                                                                    Data Ascii: vMP6)*Vu=3F!.h_s\.'*hJ}J}Q:;FE!yXIER/jSy*Z]}9m5I.vl(rWEr,Ew28,c%>g>MCO+G#6%By&]d~OwjoZIyhXDV9Y^,Sv6a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: b7 27 54 45 11 3a 84 1e 97 34 43 99 b0 20 23 67 aa 75 d0 6d b8 4e 9d 65 b7 da 26 d1 cf 73 d9 50 ec f1 b8 68 3c a3 00 e1 78 30 57 5b b4 d8 b4 9a 18 36 ca fb 69 ce 21 5a 2c 37 be 4f d1 10 f8 85 a6 4b f2 82 c5 a1 62 d6 ca 9a a9 f2 3e cb c6 99 cf da 86 4f 16 bb 0b 28 43 8b 79 0a 54 0e e5 c7 08 5d 09 26 d4 7e 8c 28 08 90 36 c3 1b d8 9e 48 cb 1f 76 f3 04 b9 18 86 69 b5 2c 67 12 a7 10 85 10 d2 d0 9c 48 4a f6 72 cb 98 24 27 64 a4 99 c1 b7 30 b2 18 39 a3 59 2a dd 23 5a 56 c7 63 d1 0c 8a 58 cc 81 d9 b7 42 61 31 2d f6 4b 25 0e 86 18 59 1b 2e f6 8c b1 8e bd ec de 2e 34 cd d9 7d 84 26 fb e4 29 5b 45 6b 6f 49 b3 42 17 ae d5 31 c0 66 41 7e ac f0 02 e0 c9 04 b9 75 96 14 eb b1 bf 88 a0 8a 3b 77 2b 4d 98 21 58 66 e7 65 c3 bc 7a 90 33 5d 03 35 f2 75 86 de 51 ea 96 fe 4f 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: 'TE:4C #gumNe&sPh<x0W[6i!Z,7OKb>O(CyT]&~(6Hvi,gHJr$'d09Y*#ZVcXBa1-K%Y..4}&)[EkoIB1fA~u;w+M!Xfez3]5uQO-
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: df 6c 05 5c fe 74 2f 9d db d4 17 d2 46 8a b8 6d 4f 93 1d 2e 28 14 29 15 c0 5a f0 41 d1 b4 aa b1 86 6b 5a 26 d6 74 60 e8 a6 25 61 69 51 2d 54 a5 d7 88 79 93 61 a8 18 c7 09 b3 a2 a2 99 57 63 52 d1 5f 86 75 67 d2 55 c3 b4 6d 4c 16 97 5b c5 73 5d f1 b4 ee 85 e6 88 4a 9e b5 de 2d 88 8c 1c 45 b9 56 3a 6d 23 a1 3e e5 56 ba 4f 93 5d b9 a8 11 a8 62 cd dd eb c3 00 e1 ff 00 45 e3 ed ed 5b 64 a1 5d ae 2e 24 25 6b b4 4b 98 b6 66 de f6 05 9c e3 50 de 48 37 66 d9 c6 02 5f 47 91 49 ec 78 8d b7 8f 70 cf b4 cd 1e 86 71 c3 7d 37 cb a8 a5 cc 8e 74 df d9 93 1e cf 83 11 c9 a5 1a 7b 76 62 e9 dd 49 4b 9e 2d fd ec fb 2d 22 84 90 2a 76 0b 10 da d3 59 05 1c 82 0b 08 42 bb c9 d8 cb 03 ec c9 e4 8f 46 a6 55 32 d1 e3 70 27 a4 46 a0 af 06 80 04 05 c3 25 d0 fb 4c f5 d7 38 a8 ce 3d 8b 59
                                                                                                                                                                                                                                                                                                    Data Ascii: l\t/FmO.()ZAkZ&t`%aiQ-TyaWcR_ugUmL[s]J-EV:m#>VO]bE[d].$%kKfPH7f_GIxpq}7t{vbIK--"*vYBFU2p'F%L8=Y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 04 d1 e4 02 9c 47 a8 02 b1 58 2a 4e 62 6b 7b 0f 16 81 2d 50 b9 71 5f 30 42 8a 74 18 47 e7 6b d7 3f cd 21 94 da 6b a2 4d 0e aa f5 ca 79 d7 97 66 a9 6d a5 c3 ab cb 72 f6 7a 57 1b 38 ce 55 11 1b b3 9a 02 67 b2 5c a0 2d d1 d7 29 1c 98 7f 4e 29 1a 48 76 b9 aa 24 99 5a 0b ad 73 1e b9 c7 bc 95 ae 9f 48 f1 3d 0e 7f 59 bf 56 b7 8e 63 4c e9 b4 0e fe 75 50 99 06 f8 b0 ef 5c 77 b4 f4 67 8d b7 f6 b9 e3 38 d4 60 d7 ac e2 61 74 f6 0d 65 8b ab 31 3e 76 a6 27 59 35 80 5c 2f 2a a4 bf 43 82 25 da 2d 83 6d 74 0c a3 c7 49 04 53 fe cf f3 3f d1 9e 6f 53 1a bf 47 ae f9 3d dc d6 b5 d3 ab bb 2e 3b 40 ed 7c d7 d1 e4 a8 6a ec 7e 9c 66 ec 1c c6 e7 4d e4 88 9d 90 ae 29 a2 c3 79 4f d2 6c ad 33 72 77 c6 85 d3 bc 72 2d f2 ad 1a 90 ce 5d 4d c6 f0 63 78 00 fc c3 22 08 65 17 ba e7 26 ee 38
                                                                                                                                                                                                                                                                                                    Data Ascii: GX*Nbk{-Pq_0BtGk?!kMyfmrzW8Ug\-)N)Hv$ZsH=YVcLuP\wg8`ate1>v'Y5\/*C%-mtIS?oSG=.;@|j~fM)yOl3rwr-]Mcx"e&8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: ce ec 7a 45 a8 b1 02 f3 7b 59 b1 2a a9 c7 b3 eb 2f 2f b8 71 ed 6b a0 65 74 de a2 b4 59 d1 95 66 9f 78 a9 74 67 45 52 f1 4f a3 c6 af be 70 4f a5 75 9b e3 c5 ec 39 35 8a 52 13 5e 26 17 52 aa 87 d0 85 fc c3 35 1f 4b a0 f9 d5 6a be b6 ff 00 83 7b 97 7e 88 9e ad a5 08 50 9e 0f 67 35 77 72 00 df 31 ad 75 cb 8e 76 05 67 ac d4 f3 7f 4c da b8 d7 43 f9 ef 4f ae f3 02 6a 79 eb 3a 17 40 74 4d 2e ad 7d a8 f5 73 d3 d1 35 47 e9 71 ed d0 f9 27 43 ea e5 6d 18 33 5e 4e c0 15 71 5d c1 c7 09 3f 97 af eb a6 bf 15 f6 7c 6d d5 47 2e a2 cb a4 5c 1c 85 72 d0 c2 ad 93 26 db f0 25 8d cf e8 f3 ef ce 3e 85 67 dd 4b be 54 7b 99 de c1 e5 cc 71 ab a2 c0 f4 56 18 0d 46 4e b1 5f b8 53 db 37 5d 01 e9 c2 bb 48 b8 54 74 4b 6e 9c af a4 4d 3d 8a e0 0e 35 5e 60 dc 91 a4 b1 32 dd a0 1b 0e 8d 96
                                                                                                                                                                                                                                                                                                    Data Ascii: zE{Y*//qketYfxtgEROpOu95R^&R5Kj{~Pg5wr1uvgLCOjy:@tM.}s5Gq'Cm3^Nq]?|mG.\r&%>gKT{qVFN_S7]HTtKnM=5^`2
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 2f 3e e2 43 6a ce 37 59 d9 a7 ae 54 4a 7f 8a e6 53 57 43 cd df 8b e5 76 90 bc eb cd 37 cf 4e 84 05 53 01 62 04 08 5a cd 7d f2 bd 62 bd 54 eb 54 9d f1 a4 f7 ae 4b 7b 9a b1 b4 aa ab c3 6e 9b bf 35 d2 e7 aa db be 7f 75 93 ee 6a a8 f7 ca 97 01 5a f0 a2 9d 5c ea 34 56 b9 5a 3e 52 83 b2 3e d2 0a a3 62 e2 e9 5f eb 67 b7 84 c0 b3 4c 95 83 14 e6 f3 50 e9 14 1c 7a 30 5e 8f 2b 23 75 5e 16 a9 f0 e5 96 ad 73 74 6d a8 73 a2 95 bb 13 a2 40 90 56 11 aa 6d 34 87 75 2b 0c c3 a7 98 e0 c1 2d 75 61 69 b4 21 92 d9 8d 22 a9 64 90 8d 72 d4 e1 89 eb c3 3a e7 16 7b 4d b5 93 6c c7 a2 08 c4 11 02 30 fa d6 bf 2b f4 95 6e 61 dc b4 47 87 69 48 e7 db 95 d6 32 bb df f1 0e 22 bb 75 d2 7a fd b6 b8 fe 42 44 d6 eb 9d 51 a6 ee c6 0f 85 72 af b1 15 e3 5f 1d 3b eb fc c3 3d 6a ac 64 3c 22 ae dd
                                                                                                                                                                                                                                                                                                    Data Ascii: />Cj7YTJSWCv7NSbZ}bTTK{n5ujZ\4VZ>R>b_gLPz0^+#u^stms@Vm4u+-uai!"dr:{Ml0+naGiH2"uzBDQr_;=jd<"
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 84 65 1b 42 4b b6 b5 07 49 1c 9d 99 7b 5d b3 71 e8 e4 89 9a e3 6f 54 e3 d9 c5 1a 7b d8 16 34 df 5d 0d 7d 8c 5c e7 d8 f6 91 ec e3 c4 e7 18 f3 33 ec 66 ce e2 b2 ca 87 c3 f4 a5 89 72 31 58 10 a3 7c c0 26 b0 69 71 a4 d9 df 44 36 d2 73 89 5d 13 7e 00 e8 3b 3e 39 6b 44 5f f1 56 65 14 da 4d 54 45 dd 17 56 22 92 ed 1d 7e 60 69 e5 c4 dc 93 8f 79 a1 f6 d7 19 59 4b 65 d7 9b 75 fa b9 30 14 18 c7 1d 38 42 b4 c1 a9 42 70 23 cd ce 34 3b 54 18 2a ca f9 56 00 2a 6d b9 b5 65 aa 39 b1 d0 b8 b3 5a 69 92 25 81 cb 62 5a 59 b4 50 e1 67 b5 86 00 1c b9 8a c2 7d 30 0d 3c 31 66 11 22 e8 1b 38 b0 b2 16 4c 2e f6 43 04 f1 fb 55 99 56 8d ac c6 ce 99 1e d0 e1 b5 4e 36 99 44 1b 42 77 45 6a de 5a 79 6d 02 e5 4a 1a 93 a4 dc 66 e8 7a 7e b0 e6 dd 93 ab b6 78 2f 36 ab 51 b3 af ea 83 1a 48 76
                                                                                                                                                                                                                                                                                                    Data Ascii: eBKI{]qoT{4]}\3fr1X|&iqD6s]~;>9kD_VeMTEV"~`iyYKeu08BBp#4;T*V*me9Zi%bZYPg}0<1f"8L.CUVN6DBwEjZymJfz~x/6QHv
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 0d 18 14 47 06 11 fa 0c b2 6f 47 e0 93 61 f5 11 25 a9 98 cd ac e9 8b 29 ac 31 0e 32 3d 0c d4 60 a1 8b 16 22 98 09 36 d7 5a d3 6c 6a a0 a5 e7 d6 c0 32 8d e6 a5 0f cb 59 b6 a0 7a 8f a9 b7 a7 e3 4c af 64 73 ff 00 a1 52 e7 f6 be 81 46 6a c1 45 e5 dc 95 cf 40 b4 2d be 67 a3 4f 8f fb 7d 6e 57 14 75 d0 77 ce e0 f0 33 61 bc b3 2c f6 0c 8a c4 ca f5 0e b7 52 4b 07 34 8b 4d 7d a1 22 f6 3a 56 96 6a bc b0 58 46 18 09 66 2e 8b 4d 23 79 74 8b 44 52 fd 77 d6 08 92 7d 71 b0 c9 0a 60 23 48 d7 34 76 53 cb 43 92 ab 36 69 d2 0a f5 be bc 49 41 c8 43 4d 12 e4 a9 17 5a ea cc 98 aa bc c8 6d b0 0f 56 ed 01 23 96 ed b9 37 af 35 92 7e 7d 06 d4 e1 13 80 b1 9b 6b 2d 27 b1 63 d2 e1 1c dd b3 d7 87 b6 d3 da 9b 63 1e 0c fb 18 0d b1 8c 07 b3 8c 06 71 ef 07 b3 8d 43 6c e3 d3 5b 6d a6 f0 cc
                                                                                                                                                                                                                                                                                                    Data Ascii: GoGa%)12=`"6Zlj2YzLdsRFjE@-gO}nWuw3a,RK4M}":VjXFf.M#ytDRw}q`#H4vSC6iIACMZmV#75~}k-'ccqCl[m
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: b5 87 dc 5e 8d 2b 58 a9 a1 4d 7c f5 8c 36 cc c1 1d 28 3d e4 f4 3a 5e c4 1f 8c fe 73 d0 eb 60 fb 0b 13 91 f6 2b ba 60 ae 9e 7e 7e 7e 66 7a 69 e3 e2 68 f0 6a b5 23 5c 63 18 03 f3 9c f5 b6 7f 39 99 db 70 d9 0d 9c 89 9e 8c 0d 75 93 20 ab a1 71 c6 96 d9 ef b7 a6 fb ed b9 6c 86 a6 00 14 28 39 86 18 49 6d 74 ec cc 09 af 58 eb 5f ce 21 86 62 02 7a 3d 0e cc 13 1d e7 6a b9 63 97 f6 0f 28 f2 9e d2 77 2d b6 db 6d b8 b7 df d3 d3 6d b2 26 a4 08 47 99 af 4d 71 82 35 65 d3 4d 34 03 5c 63 18 c1 03 ac e7 3b 64 36 77 db 3b 64 4c cd 83 6c f2 aa cf 14 d4 b5 f9 34 a0 53 10 60 c1 31 09 2c 58 cc e7 27 f0 09 80 98 0f 66 67 24 fe c4 23 00 6b ae b0 f7 90 7a cc 1d 96 dc 3b 31 23 b0 32 1b 3b 6d 9c c0 72 d3 3b ad de db fa 7a 2b c0 a5 34 f3 35 f9 f9 e8 53 cc 55 e5 e7 a6 9a 79 e9 ae 9a
                                                                                                                                                                                                                                                                                                    Data Ascii: ^+XM|6(=:^s`+`~~~fzihj#\c9pu ql(9ImtX_!bz=jc(w-mm&GMq5eM4\c;d6w;dLl4S`1,X'fg$#kz;1#2;mr;z+45SUy


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    138192.168.2.649908172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1427OUTGET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 231847
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=342067
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "c1026281711db1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Fri, 27 Sep 2024 19:55:09 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 179620
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b1f0cc143b7-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 89 51 49 44 41 54 78 da ec 7a 6b ac 6d 57 75 de f7 8d 39 d7 da 7b 9f c7 bd 17 5f 87 84 12 a0 05 ec 06 53 4c 30 81 d6 0f 02 96 ed 04 1c 03 4d ad 20 13 54 5b a1 6d 9a 44 b4 55 54 45 aa d4 aa aa 5a a9 2d 52 69 a2 56 0a ca 8f 24 56 1f 50 48 53 ab ae 01 13 db 41 4e 0a 18 62 fc 48 8c 1f e0 77 b0 af df be d7 f7 9e c7 5e 6b cd f1 f5 ec 39 e7 ea 39 47 27 b7 05 a9 aa 70 b4 bf 3b ef d2 5a 63 ce 35 e6 6b 8c 39 be 3d d6 81 96 58 62 89 25 96 58 62 89 25 be 0b 40 4b 2c b1 c4 12 4b 2c b1 c4 12 4b d2 b0 c4 12 4b 2c b1 c4 12 4b 2c 49 c3 12 4b 2c b1 c4 12 4b 2c 51 b1 24 0d 4b 2c b1 c4
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRwsRGBgAMAaQIDATxzkmWu9{_SL0M T[mDUTEZ-RiV$VPHSANbHw^k99G'p;Zc5k9=Xb%Xb%@K,K,KK,K,IK,K,Q$K,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 66 31 12 08 31 cc 66 2b b1 89 7d 5a c4 ea 9d c6 6d db 9a 19 00 77 91 88 31 58 46 8c 66 16 98 9d 2e 18 66 2b b3 b5 b5 35 5f 84 f9 2e 58 8c 4d 6c 82 cd da b8 da 36 6b d1 a6 c4 c4 d4 18 62 b0 98 b7 cf 81 81 18 68 5b 09 9b 49 9b bd b6 e7 99 1f 24 1f ba 79 df 6f 4f 27 e1 15 eb cd 1a bb d7 1e 9e bd ee 07 d6 db 80 97 b6 fd d1 67 b6 1e 7f f1 d4 93 c7 37 4e 6c 6c 77 6e 03 c3 60 cc 81 da e0 84 8b 60 b6 d9 1d 8c e6 0a 89 0e a6 6c c2 e6 8e a4 5c 27 cf de 84 72 55 7e 86 9c 8e 2a 53 36 31 af 8b e4 99 4a 0a ca 05 48 95 23 c0 01 07 99 b9 9f fa c3 8d 2e 79 c7 b9 ef 3b ff 0d c7 5e d8 fa d4 e7 be f6 e0 13 c7 c3 74 95 4d 48 ee 32 8a 6e 82 e7 37 b9 80 21 f7 85 11 a7 7b 94 67 a1 ca 73 b6 7b 2d 80 0c 77 47 46 1e 8f 13 5e 66 b4 fb c6 f7 06 d5 40 e2 c8 87 55 02 d0 cd bb bf fc ea
                                                                                                                                                                                                                                                                                                    Data Ascii: f11f+}Zmw1XFf.f+5_.XMl6kbh[I$yoO'g7Nllwn``l\'rU~*S61JH#.y;^tMH2n7!{gs{-wGF^f@U
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 42 be 1a 48 a3 19 0c 05 44 a2 01 06 25 00 0e 23 88 c1 d3 f6 e6 a4 e1 db df fc a6 0f 5e 7e c1 45 17 9e bd d5 eb 2b b7 7f eb 8b 37 df f1 b5 6f 3d d1 6d 6d 61 e8 27 2b 53 33 26 00 16 c5 20 e6 95 33 e6 9e 8d 96 a3 41 1e 43 2e 14 d9 2c c2 69 5c b4 37 89 9e 48 43 1b 19 22 b9 32 9d 59 db 0e c9 4f 6c 9e bc fe cb f7 7c f9 ee 07 3e 78 e9 79 3f 73 f9 05 6f 7d c3 6b 3e f9 9f 6f de a1 29 69 f0 76 a5 19 42 b0 d8 d8 24 62 da ba 91 82 31 a8 78 64 d3 c8 82 9c 06 29 10 06 0d 1c bc 15 06 a4 be b0 ab 00 b4 21 ae ac cc c2 64 96 e3 9d cb 15 72 a6 00 19 72 2f 61 c7 16 1d 19 c1 c9 64 32 9b b6 a4 45 73 90 d3 49 d3 4e 1a 02 c9 9d 65 62 99 27 04 33 da e2 ad a6 5d 78 d9 74 32 39 3c 9b 42 4a 40 68 db 95 49 33 69 9b d9 c4 ce 98 c5 33 26 3c 42 1c 32 1d 6e 70 a8 b5 36 93 ab 90 ad 75 5b
                                                                                                                                                                                                                                                                                                    Data Ascii: BHD%#^~E+7o=mma'+S3& 3AC.,i\7HC"2YOl|>xy?so}k>o)ivB$b1xd)!drr/ad2EsINeb'3]xt29<BJ@hI3i3&<B2np6u[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 77 bd ef 20 18 4c 09 e8 49 6a 51 42 db b4 47 8f 1e 9d cf e7 c7 8f 1f 9f 4b d6 1a 3a 0e 50 6c 22 80 a1 af 33 aa 44 01 92 c3 76 7f 4f 58 f1 70 3a 19 80 e2 ec b9 c6 44 2f 77 70 64 b6 13 20 33 c8 92 5c a8 e4 c2 01 c8 13 2a 03 8c 84 50 41 08 14 31 2e 2a 71 5a d2 e0 04 31 8e d3 08 d0 32 2d 23 47 4a 97 41 06 d1 a5 c1 55 32 b2 aa bd 59 36 b3 d2 1d 4a 8a 28 f7 9a 8b 31 eb ac 0a 51 c3 7b 69 80 2c 2b 0d 00 12 f9 80 da 25 b8 0c 06 59 21 10 1e cc 98 2b 99 1b 38 a8 bc 9d 55 e0 a8 ea 4a 0c a5 93 7b c6 b0 80 50 89 8e 21 9a 33 f3 c8 d8 fb 96 5e 7c 6e 7d 7d f5 bd 97 be eb 9a 0f 9c ff ba a3 b3 2f dd fd e8 a7 3e ff 47 77 dd f3 70 ea 92 cd 56 9a b5 16 de ab 1f 29 ba 97 f9 19 b8 9b d0 41 16 8d 0b 9b 4b ee 14 c1 0a 5f c8 b0 60 8c 21 ee c0 2c 48 e8 53 a6 5f f0 dc 3e 4e 57 27 08
                                                                                                                                                                                                                                                                                                    Data Ascii: w LIjQBGK:Pl"3DvOXp:D/wpd 3\*PA1.*qZ12-#GJAU2Y6J(1Q{i,+%Y!+8UJ{P!3^|n}}/>GwpV)AK_`!,HS_>NW'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 3d 30 34 11 c6 fc 64 dc fd 1e 5f 58 48 a4 99 b1 7c 53 37 5a f4 40 98 21 06 c4 90 83 5a 88 87 d7 4f 50 37 df fb c8 a3 cf 1d 7f ff 85 e7 be ff 82 b3 cf fb 4b 3f 74 fd 6d f7 df f7 c2 e6 26 4e bd b4 b1 19 d1 34 16 0e 4f 57 56 56 66 d3 b6 4d f2 ad 61 db e9 20 fb 5e dd 66 d7 cd e7 7d d7 6d 9c da 98 4e a7 67 9e 79 e6 f1 17 5e d8 de da 6e 27 0d a8 61 18 d8 c4 b2 3c 1a 40 30 01 4c a0 16 80 09 09 84 32 00 82 2e 15 df 55 48 a3 07 0b 56 43 2d 42 6d 27 72 e4 72 a4 67 ed f5 f0 77 00 54 7e b1 ae 2a 61 20 f2 53 dd c7 ca 18 cc f6 fc ca 01 59 b9 a6 03 cc 31 41 20 68 95 ed 39 49 d6 5f d9 70 c2 83 00 77 40 e6 c8 61 de f3 76 14 fe 61 a0 39 81 31 7d 24 1b a9 6a cd 0a e5 3d 62 01 8c 26 73 a1 22 0b ad 04 15 4f 0e c0 42 10 c1 34 b8 8b 66 60 a3 94 90 32 e5 4a 5e ce 78 8c 60 a5 1a
                                                                                                                                                                                                                                                                                                    Data Ascii: =04d_XH|S7Z@!ZOP7K?tm&N4OWVVfMa ^f}mNgy^n'a<@0L2.UHVC-Bm'rrgwT~*a SY1A h9I_pw@ava91}$j=b&s"OB4f`2J^x`
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 59 02 23 c4 a5 a9 c8 e7 cc e4 6d 7a df f2 1b 0d ca 20 ac 65 35 7a f6 85 d9 bf 7c ee 4b 00 f0 ee b7 9c b8 aa 66 ed 77 c0 18 81 cc 9a af 82 5f 25 5f cc de 00 da 0a 83 e1 71 0c 76 c7 14 e8 e1 e3 82 81 49 a2 05 60 3e d8 86 b3 d2 14 bd e8 06 3d c4 65 f9 db a5 af da 2a 5e 31 10 5e 6a 58 65 be a8 43 12 0d f3 9d c1 12 9b bd 5e fc 2c df 5d 2a ae 90 32 e7 df 15 c0 bc 77 91 ee ed 5d f7 53 37 9f 3a 75 f2 be 07 1e 3c 73 fa 51 e0 40 84 22 a9 25 05 d1 e5 72 98 a3 e9 73 44 25 21 b2 20 e5 a6 d8 85 5d 22 ca 79 d8 cd 25 ee b2 8e 46 fc 14 49 14 d3 f8 90 12 f3 91 ac b9 0c 84 ea 4d 00 2d 2c 8d 82 28 b4 0f 82 d0 2b 04 08 25 45 c6 40 55 d9 84 78 ff 13 df 3a bb 3d 7b cf ad 6f 7a f3 eb d7 8f bd e5 c4 43 67 ce 7d ed f9 1d a8 60 b4 5e ad 8d cb a3 ac 1b 20 85 e2 b6 c2 65 c5 cd 19 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: Y#mz e5z|Kfw_%_qvI`>=e*^1^jXeC^,]*2w]S7:u<sQ@"%rsD%! ]"y%FIM-,(+%E@Ux:={ozCg}`^ el
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 51 b4 9c 2b 9e 83 cb 46 10 37 fc 39 b3 de 55 80 7d 87 0f fc ef 63 37 dd 70 d5 2f 9d 7c e3 43 5f bf f0 d4 f3 3b 75 19 b8 55 0d 03 91 3f d4 6d c0 73 50 e2 e0 40 c0 f8 9b 61 38 87 01 2e 33 96 99 df cb 7f 87 83 2a b8 df d2 c1 8e bd 6a 9c 78 05 41 80 ef 1b b2 85 18 d4 8f 4b ce 92 ab af df c0 58 ac bc 14 5e c3 52 01 60 34 e8 67 7b 47 5e 7b fd 6d 6f 3b f5 e8 e9 af 3e f6 c8 69 a8 2a 20 1e 28 1f 79 d9 54 79 46 b6 65 6b b2 60 e2 71 32 75 19 62 25 4c 03 0c be e5 51 aa 84 08 42 1c bc e8 93 14 cb 26 9a 83 32 b3 9d bb 77 a4 09 9c 64 42 5d 30 35 3e 2a 13 f9 56 17 e6 10 63 11 a3 fd 52 e0 10 b9 1e 17 eb eb 47 f6 a4 f9 e2 33 e7 2f 37 dd db 6f fc a1 37 bc 6e 7a fc 68 f9 c2 76 db 4b b7 31 2a d6 2a 66 8b d8 de 6b e1 3b 04 23 26 c4 28 80 d8 8b ee 35 bd 74 5d df c4 22 54 55 d9
                                                                                                                                                                                                                                                                                                    Data Ascii: Q+F79U}c7p/|C_;uU?msP@a8.3*jxAKX^R`4g{G^{mo;>i* (yTyFek`q2ub%LQB&2wdB]05>*VcRG3/7o7nzhvK1**fk;#&(5t]"TU
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: e0 ae c2 8e e8 fc 38 13 69 bb be 6b 5b 63 18 e8 a0 07 df f2 76 e7 67 c4 cc b8 0c e4 98 cf 88 c9 88 b9 25 32 ae 14 b1 7a 7c 54 19 86 d5 9b 60 b0 cb 58 ec 2a 13 a3 2f 10 f2 c3 f0 b9 74 ff 01 20 25 14 c6 38 c3 f2 c1 c7 9f 79 f2 b9 cb 3f ff a6 ab af bf 62 dc b7 a2 65 81 f4 52 77 66 1b 6b 06 c0 c3 36 6b c0 95 5b 79 06 6c 12 72 d1 c3 41 55 c5 e0 45 6f c1 cb 03 8f 3f f1 d4 07 ee f8 93 3f ff ab bf 59 28 bd 9c a0 7e f8 cf ee fc cb 8f 7e 02 0e 87 2f 7f e5 f1 f7 ff fe 87 3e b2 9c e7 b1 33 4f fc f6 ef 7e e8 13 df 65 ef 4d c0 25 39 ae 32 d1 88 13 91 99 55 75 97 be bd ef ab 5a 6a a9 37 75 6b df 65 cb b2 e4 75 6c 0f 83 31 66 3c ec 0f 30 8b 61 98 c1 c0 cc e3 63 1e ef c3 8f 6f f8 de 00 33 bc c7 00 b3 30 0c 60 c6 80 07 2f 60 6c d9 b2 25 19 6b b1 a4 56 6b 97 7a df 97 db 77
                                                                                                                                                                                                                                                                                                    Data Ascii: 8ik[cvg%2z|T`X*/t %8y?beRwfk6k[ylrAUEo??Y(~~/>3O~eM%92UuZj7ukeul1f<0aco30`/`l%kVkzw
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: b9 6f ae 79 42 57 a9 8e e4 55 28 4f 54 1f d9 23 e8 8f 3d 5e a2 66 06 54 08 8b cd b5 ca 84 01 e1 2d f3 6a f5 e6 6d 7b ae de f3 e4 81 67 ce 1c 3d 14 30 0c 00 01 ac cc ff 7d 54 59 13 95 da 76 13 e6 62 d4 85 72 1b a0 72 3d d0 86 94 d5 4a 33 95 0d da 08 96 9b 6d 74 10 8f 31 83 05 4e c5 0c 01 6b 38 f8 0c eb b9 88 11 fe a4 2d 58 23 b2 33 47 ca b5 c1 20 2b 82 42 10 10 a3 8c cf 4f 15 9d 4b 6a c3 8d 0c 6a 89 6e 16 aa ed 69 24 45 e6 40 34 8a 42 99 a0 ae d4 68 aa 87 12 d5 c8 29 31 5a a7 c9 c2 47 e5 c6 b3 ce 0b 12 0b e8 39 8a a2 e8 08 80 ac f1 e8 c5 98 4f be f2 8c 27 6d f8 36 74 7b 0e da 47 2e 01 9c 46 28 aa 46 24 5e 25 f9 bc 09 cb 94 dc b8 32 22 7d b8 b3 d1 7d 52 76 06 1e 5d bf 98 c2 0e 9e d5 93 2f d1 88 9a 45 a5 70 04 00 7b db e9 d8 3d 1b 3d 78 25 11 47 33 a7 e4 97
                                                                                                                                                                                                                                                                                                    Data Ascii: oyBWU(OT#=^fT-jm{g=0}TYvbrr=J3mt1Nk8-X#3G +BOKjjni$E@4Bh)1ZG9O'm6t{G.F(F$^%2"}}Rv]/Ep{==x%G3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: d9 99 e7 2f b6 e6 8a 11 0b 66 ac a6 d5 50 a2 48 3b 87 1d 03 09 a1 2d 28 21 6d 38 e4 77 8b 74 0b d5 3c aa b9 9c 13 5d 3a ea 78 2a 08 3c 76 2f 93 35 23 a9 73 ae 70 8e 06 fc b7 f8 f2 23 b1 1c c0 04 42 bf 13 45 84 46 ca 5f 2a 4f 8a 16 d0 7b ac a2 a1 f1 51 29 44 54 ce 5e 69 41 a5 8c df 6f 31 e9 c1 62 f5 b3 d7 61 cd e4 76 1a 53 93 4c cc 4c fd ed c1 63 ef 7d f3 ae 5d 5b 56 9c fc fa 25 a5 86 b8 c6 80 54 b6 88 2d 20 ae 1e af a4 02 bd a9 55 c2 1b f4 da a5 9a e1 e1 56 49 6a 1c fd da 00 fb 6f 4c 71 ce 1d 3a 7c ec c6 eb f7 bd f8 f2 91 97 5e 3a 7c dd fe bd af b3 61 bb dd 5e e0 36 6e b9 f1 9a 83 cf be b8 d0 76 f7 ae 2b 5f 41 c6 be f6 e8 e3 0b 4c 03 80 1e 24 9d 45 51 c8 f6 e5 db b7 e6 45 3e 31 31 a5 16 2f 79 51 68 ad e7 e7 9b 91 69 a8 fa 69 b5 da 83 3f 67 be d9 5a a8 59
                                                                                                                                                                                                                                                                                                    Data Ascii: /fPH;-(!m8wt<]:x*<v/5#sp#BEF_*O{Q)DT^iAo1bavSLLc}][V%T- UVIjoLq:|^:|a^6nv+_AL$EQE>11/yQhii?gZY


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    139192.168.2.649909104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC523OUTGET /wp-content/uploads/2024/09/cnn-L19jb21wb25lbnRzL2ltYWdlL2luc3RhbmNlcy9jbTE3emk0ZDMwMDByMjdveDJpdWk0cGw4-L19jb21wb25lbnRzL2FydGljbGUvaW5zdGFuY2VzL2NtMTd6aTRkMzAwMHcyN294Nmw4ZWF0MWI.JPG.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 108848
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: status=format_not_supported
                                                                                                                                                                                                                                                                                                    ETag: "1a930-622cd8365c7af"
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 18:25:28 GMT
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2446
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=axfgXjWKi0m06BU3rtLrNw0ux2gWgvXhW3wG99P6LpTJDDOvdIsk91q1i8TE2H0UMy2XOv%2BLoEgT2tsmDOiQQSRzkLKY4E2%2F7sRMrCU2BzdKSbopKA%2FgnL4AjVEK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b1f0bf3422b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC451INData Raw: 52 49 46 46 28 a9 01 00 57 45 42 50 56 50 38 20 1c a9 01 00 30 b4 00 9d 01 2a 78 02 f4 01 3e 91 44 9b 4a a5 a3 a2 21 a5 b3 eb 00 b0 12 09 4a f7 54 3a 97 f1 7f b2 be 42 9d f8 fa 6b fe 7f f3 5f ed 7f 76 3c a0 fa 17 fd df f2 3f e9 7f 71 f9 8a f3 cf ee 3f f4 ff c6 ff a5 f7 05 fc d3 fb 0f fd 2f f0 ff 96 3e be be c3 f6 b7 fd 27 4b b6 cb fe a7 ff 8f fa 7f 70 3f d2 3f c2 ff e8 ff 3b fe 7f ff a7 fd cf 74 ff be fd b7 ff a9 ea 31 f7 9f f7 5f b8 5f 91 9f 60 3f d6 bf d3 fe d7 7f b5 f7 f7 ff 27 90 c7 c2 ff cf fd ca f7 05 fa 7b d3 c7 fa 9f b5 7f e1 7f ff f5 8f fb 1f fc 7f d9 7f bf ff 22 3f a9 ff a3 ff eb fb 8b ff ff ff 1f cf 57 ff cf ff 3f 11 bf bc 1f ff ff f2 7c 2d 7f 00 ff 71 ff ff fe bd 80 b8 e3 d8 9f 2a f2 8a b3 6b 90 e9 3f 3c bf 5c f8 16 fe e9 b0 3f 8c ff 25 fe c1
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF(WEBPVP8 0*x>DJ!JT:Bk_v<?q?/>'Kp??;t1__`?'{"?W?|-q*k?<\?%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: bf c7 ff ff cf 99 cd cd 9f 71 7d 1d 44 7f 31 f8 ab 1a fb 18 fa 83 fb 1e 61 be e1 df 6b fe e7 ab cf e9 9e a3 be 65 7d 35 7f 85 f4 7f e7 01 e9 ff fc 76 fd 67 a3 c7 4c b7 f6 00 5a ea c9 c4 37 f9 1a 9f d7 0a a6 51 cf 2b de 94 e9 9f a1 b3 9c 78 76 de 20 97 ed b2 ab ed cc b7 90 02 2e 2d 78 ec 6c e7 b4 c8 d7 e6 1a 3d 04 d4 8d 5d 72 2c 3b b5 a6 4a f0 48 8c f7 a4 16 10 36 fc 25 5e e4 eb c3 bd 80 29 89 97 08 74 e8 cd c3 ff f4 e0 da 3f 7e 38 20 76 27 44 24 84 5e f4 45 6a ef eb be 9e e6 6d 52 c6 0e c7 bc b3 b5 e0 70 aa be d5 7b 83 ad 4b 3b 62 3f 10 cf 26 f6 1b 58 51 16 ed 66 bf fb 9c 4b 90 30 17 ae 4c 72 0c 36 86 f7 86 4b 00 a2 98 1d ce f1 9e f7 f0 b5 f2 96 44 c0 3b 65 59 02 41 14 d8 27 76 3c a9 3a 3a 03 80 e6 d6 5e 19 6b 77 5f 3c db f2 f2 6d 8f c0 35 63 0d 70 0f e0
                                                                                                                                                                                                                                                                                                    Data Ascii: q}D1ake}5vgLZ7Q+xv .-xl=]r,;JH6%^)t?~8 v'D$^EjmRp{K;b?&XQfK0Lr6KD;eYA'v<::^kw_<m5cp
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: f1 3b 24 2d a3 01 6c c6 69 32 91 e2 68 9f 9a 6a 2a b7 92 71 2a 69 de 88 2c 76 d2 12 16 24 46 cc 71 95 1c a7 df 41 f8 19 9c 21 b4 eb fb 94 8e 64 93 1f e0 c3 0e be 17 e3 de e8 6d 99 b1 71 20 cf bb b0 2e 96 bb 8a fd a1 57 ff 5a ae ff 94 5b fa 42 3a d7 5c 7c 67 c4 d5 59 15 38 40 e6 82 67 da 67 3c b9 3b 07 53 83 f8 f1 4b 46 81 e7 28 45 b9 76 7d 3f 5e 1b ec e8 8f 9e 3c e7 07 a5 24 86 e8 16 33 5f 8f 30 0c 2a 24 97 9a 7c 4b ee a7 69 d3 19 dc 23 a0 93 d4 71 02 60 2b f9 bc 2a 4b 07 dd 2c 5e e2 fa fd 6d 55 81 97 25 dd 81 0b a3 89 57 e7 d3 74 b1 54 f1 df a3 63 1c f2 b5 71 f2 5a a2 ab b4 57 f7 3f dc f1 0b d1 06 41 a1 38 d2 f8 2e 1a fc 9f 35 f2 f4 48 cb 2b 6e dd 8f ef fa 7d 0e 46 7f 76 bc 9d a3 c4 25 a4 25 11 06 a9 b0 19 1f 92 c4 bd 4b 70 c4 2d c6 64 e7 f8 af 26 61 d4
                                                                                                                                                                                                                                                                                                    Data Ascii: ;$-li2hj*q*i,v$FqA!dmq .WZ[B:\|gY8@gg<;SKF(Ev}?^<$3_0*$|Ki#q`+*K,^mU%WtTcqZW?A8.5H+n}Fv%%Kp-d&a
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: cc e7 c1 c1 db 37 e0 3d b1 dd a2 c8 a3 5a 2d 59 51 92 30 2a 1f 5d 1c b6 08 88 5c ea e2 0e 33 49 f8 70 de d3 33 c7 ad 0e 65 ca 86 bb aa a6 25 55 8f 45 f2 a2 39 6d fb 7e cb ca b6 f7 26 8e 77 57 30 f8 5b c7 8b f0 37 09 47 9d f3 ea a7 c6 89 ff f4 21 1d 5c 4b 95 ad d7 41 aa bd a9 51 84 63 a8 60 ec c3 5d 70 2f 94 72 29 ac ac c0 7c ab 9e f5 3e 09 f2 9e d6 5d 84 57 bd 40 2b 15 96 44 6a ea 32 a4 d8 55 46 eb 53 70 d2 b5 61 c2 84 a2 6b 31 52 06 3c 25 97 1b 0c 7e e9 21 f6 bb 33 65 b5 53 35 95 25 47 6d 70 4a a3 de 33 24 0c a5 dd 07 75 c7 7a ee 60 3b f7 dd c7 95 46 e6 f1 69 96 84 d1 ab c0 ca fe f3 02 6d 08 1b f8 49 f3 51 cf ac 77 2d a1 76 9f 7a ee 77 11 25 03 18 5b 2e 80 92 fc 1a dd 3d db 7e 1a c3 9a df 25 b0 1d 32 e3 7e ae 82 5d ab 85 8e e6 8b bb b4 70 fc ba 1d de 64
                                                                                                                                                                                                                                                                                                    Data Ascii: 7=Z-YQ0*]\3Ip3e%UE9m~&wW0[7G!\KAQc`]p/r)|>]W@+Dj2UFSpak1R<%~!3eS5%GmpJ3$uz`;FimIQw-vzw%[.=~%2~]pd
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 0f d0 ee c1 78 5f 1c bb 3c d4 8d 0b 13 38 27 54 28 6d f7 f1 60 01 3b 13 24 f4 65 33 f9 e2 b3 31 89 57 f6 62 b8 30 d4 f2 56 ca 12 19 db 47 bf 7e 57 b6 98 58 f2 f9 8a 82 b5 58 bc 4c 7e 7d e2 ec f3 f2 46 75 40 b7 83 0d 1c 02 f3 5b 00 45 b0 38 e1 6c 44 d5 a6 71 9d eb 21 ad 68 50 b5 90 e8 28 2e 38 e8 72 dc 19 1c c2 fb 6a 03 81 b7 8b 24 2b ed b8 12 91 ae df b0 1a ef 36 ab d5 0c 36 fe 34 b2 90 bb ba 0c 16 9f 1b 27 9b c0 bc 69 a4 21 c9 90 f3 63 70 dd 32 87 da ec 1d 62 38 13 30 b9 45 ea c3 b8 96 35 bd 87 a8 0a e0 22 1d ff c9 35 55 2a c7 1d 21 ed c5 0b b8 08 d9 59 c2 d6 e5 34 a9 d2 e9 ea 48 e6 89 00 f8 8a ea f2 d5 59 32 02 c3 e1 c0 71 7a c0 91 2f 65 38 00 95 83 81 c5 94 4a 6e 1c 9e fc b1 b8 f9 4b e5 2e 44 27 a3 d0 bd f6 52 2d 21 04 d3 80 d0 de 18 ee 40 5f 72 08 4c
                                                                                                                                                                                                                                                                                                    Data Ascii: x_<8'T(m`;$e31Wb0VG~WXXL~}Fu@[E8lDq!hP(.8rj$+664'i!cp2b80E5"5U*!Y4HY2qz/e8JnK.D'R-!@_rL
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 33 17 e0 7e a9 c7 54 93 d1 f9 7b da a4 0b 75 1e 90 7e a3 ef 72 29 43 c1 62 bf 4f 36 a5 87 61 32 18 b4 fc 07 6e 72 d9 f1 98 8d 57 2b 5b 84 00 6a 40 28 87 9d 7e 76 40 2b d1 82 9c d5 69 0d bf c3 14 9c a4 23 38 8a d0 c9 44 c2 69 90 ad 52 2f eb c9 53 d1 2c 1a af c9 85 8c d0 7e f5 78 de 31 97 48 8e 8f bb ae 9b 93 da 4e 62 88 1d ed 44 58 01 e7 d5 6b 5d 70 2f 44 3b 0c 58 4b e1 f7 0e 5d 7e 8e 4a db 97 f7 53 11 15 0d 3c d3 61 96 92 15 93 42 3f 30 f0 c6 a8 37 b0 9a 79 94 d4 4b a3 5c 78 f4 23 fc 7f d3 91 98 9c 59 51 0b 22 8b ad 54 9b 10 18 7f 5c 50 2d 7f 6c ef 5b 58 c9 70 3b 65 fd b2 ea ee 84 54 bf bb 32 aa 41 45 6c c4 b8 db 6c 76 05 a4 49 0d 62 3f 7b eb 4c 8d 4d b3 28 54 58 f5 8f 3a 06 cc e2 74 2c 52 10 19 3d fd 42 ca 07 8b 2a 97 d9 93 ca f6 dc b8 92 8d 3b 1f b2 fb
                                                                                                                                                                                                                                                                                                    Data Ascii: 3~T{u~r)CbO6a2nrW+[j@(~v@+i#8DiR/S,~x1HNbDXk]p/D;XK]~JS<aB?07yK\x#YQ"T\P-l[Xp;eT2AEllvIb?{LM(TX:t,R=B*;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 54 06 6c b7 d5 86 2a 7d fb b3 9a a2 06 ea 08 59 a9 a2 39 41 23 8c 72 7e 37 70 fc 9a 58 c4 d3 13 8a 49 c3 e4 8f 7a 4d c4 08 98 d3 02 80 0a d9 bf bd 74 a0 08 53 17 38 cb e0 b0 71 45 93 f1 cb f7 c3 6c 5f 65 77 d4 af 78 8e 02 b7 67 74 91 3c 8a d2 83 36 1a dc 04 86 74 e6 d2 71 f8 40 c1 da f1 10 20 8a e1 d5 3b bc 43 43 7d 70 6e 0a e1 c4 0b b8 24 96 93 b2 23 27 eb ba c5 32 c4 c6 20 5a 46 98 41 b2 67 83 12 c7 fb 69 ae 8c 15 c9 1f 04 6b 44 ed 7d 4f 46 46 df 0c 93 26 7a 7a 55 39 d0 32 e0 30 ec e4 0e 87 3f 08 2c 4b 85 93 0a 76 a9 de 20 6e eb 67 28 33 da b2 d2 fc 07 55 d0 b2 0b 5a 6d 2a 6d 0e dc c3 70 7e d2 ca 51 37 e1 7e 40 7f ef 41 a5 5a 7f 00 c5 d6 4c 08 bd f6 15 80 d5 15 74 6b 88 67 fb 0d 98 b6 a4 79 a6 ec 1d 9f 12 e4 58 6a 12 e7 79 40 06 75 50 8b 0b a0 67 59 38
                                                                                                                                                                                                                                                                                                    Data Ascii: Tl*}Y9A#r~7pXIzMtS8qEl_ewxgt<6tq@ ;CC}pn$#'2 ZFAgikD}OFF&zzU920?,Kv ng(3UZm*mp~Q7~@AZLtkgyXjy@uPgY8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 83 32 2a d0 ed eb 1e 12 3d d1 7a 96 0f de c5 46 a8 7f ae c2 53 16 67 2d ae 85 d1 d0 60 9b 4b cc 49 98 82 ae 3a 7c 69 e6 0c a6 b2 96 18 47 54 ad 33 0f 14 8f 27 51 b1 c7 33 88 ea a7 79 07 8b 6c 1c 28 09 b4 c7 f6 c3 a4 17 5e ac c1 4d 09 d5 14 47 31 ba 0a c4 83 6c 20 f1 46 4a 22 1c cc e7 3e 08 d1 50 db 00 85 c3 05 c7 c7 0d 23 9e cc 99 3b f1 6c b4 52 b3 8e dc 29 16 ad e5 7e 54 6d a8 c8 1c 7e 81 2d 99 1e 57 03 c9 9e 23 91 4f bf e3 62 1f e7 76 f0 a7 20 9d 85 38 4e 7d 8b 05 5c da 51 ac d2 ef cb ea 2f 6d 6d 26 80 2d 76 d1 a7 39 3d ed 80 46 11 dc c2 80 42 47 b1 d2 04 d9 61 7b f8 99 89 dd b6 4f 3f 1d a8 c8 cd e7 8a f9 63 3f 64 b8 49 6f 93 bd ba 45 49 48 b7 13 b0 b2 30 41 be 7d 1e 1f 4e 92 b2 4a c6 d0 22 60 78 df 7c 7d 02 2b ff 85 41 28 80 a2 ef fc d1 26 ed a2 21 08
                                                                                                                                                                                                                                                                                                    Data Ascii: 2*=zFSg-`KI:|iGT3'Q3yl(^MG1l FJ">P#;lR)~Tm~-W#Obv 8N}\Q/mm&-v9=FBGa{O?c?dIoEIH0A}NJ"`x|}+A(&!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 53 e1 07 d4 9c 71 cd be 50 8e 4c e7 90 0b 13 b1 28 f1 ee cc 77 75 51 86 d7 86 be d9 95 3b b7 6a 03 ac d0 0b d5 5b dc 1b 23 1a fb ee 69 5f cf 0d ce c5 68 7d 74 e9 69 b8 77 52 16 fd 22 cd 52 3c ac 36 24 33 de 59 2f 30 72 fb c8 20 1c f3 77 a9 03 34 19 10 5b 5a ed 91 fa 62 d4 6c 12 18 7f 3e 77 c1 97 89 0e 79 4c b4 fa 27 9d 93 29 92 0e 35 1e 4c 38 3a a9 bd b9 af 61 a0 1c a6 32 35 36 4e 45 d8 aa 18 82 e9 11 c6 5c 9c cd 4e da b3 ec a0 cc ee 96 a0 23 79 39 b5 a9 86 84 a5 8b b1 bd 90 f9 ae 73 53 f9 9a 45 67 04 2a 44 9a ff 62 5c ab 72 94 a7 59 08 84 c1 b6 76 f4 2c 9f 5a f0 d3 26 99 42 53 a2 ee db 4e fc 62 ef a7 68 ef 5e 8d 62 0a a8 b9 c2 d2 fe 91 e9 4b 6a 67 1f 77 42 d4 0a 8d 9b ad 9f 0b aa db ab 7a f5 99 f2 47 43 8f b0 bf ad 6f ea 3a 51 bf f8 f7 0a 27 99 a8 80 ee
                                                                                                                                                                                                                                                                                                    Data Ascii: SqPL(wuQ;j[#i_h}tiwR"R<6$3Y/0r w4[Zbl>wyL')5L8:a256NE\N#y9sSEg*Db\rYv,Z&BSNbh^bKjgwBzGCo:Q'
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 88 3d 4d c9 1b 02 2f 4a b0 bb 0b db d4 84 41 85 d1 5c 8b 63 c5 d6 a1 eb 0c 00 88 19 2e 0b bd 7f ba ec 9e 08 ff b7 75 da 2f 4b ce 86 68 57 b3 70 2a dd c1 b2 84 68 dd 02 76 e9 9a 2e 45 7c f5 6f 42 8d dc 1b f4 59 3b 79 41 58 0c 5d a0 3b d4 67 79 7f d9 ad 96 55 99 31 8b 13 d2 32 4e 67 f5 44 86 62 2b 6b e3 e1 13 dd ca 71 38 6e db ef 59 17 9c 0a f0 e8 85 ca e0 d1 75 84 f5 1a a1 2e c5 28 8a 5e 43 1e 2d cd f4 d4 10 1a 43 5f 98 14 7e 72 b6 2a e3 3c 79 6a bc 45 f7 1b 8e 28 1c 14 77 1a 64 a2 d8 3e 4a ee 38 de 46 84 68 4d f9 87 14 00 ff 98 d1 17 d9 83 31 8e 1a 3b d4 e2 fd f2 21 3f 5d 34 20 30 d4 bb c0 b1 a6 e4 97 cc b7 c2 9d 5e d2 e9 cc f3 03 3a fe 1e 0e 85 46 ff a1 12 1d 08 a9 f2 fe 0d c6 4c 88 2e 51 58 d3 a7 ab 27 6e 4a 5a ed a0 a0 a6 a6 46 1b 78 05 37 91 3a 25 12
                                                                                                                                                                                                                                                                                                    Data Ascii: =M/JA\c.u/KhWp*hv.E|oBY;yAX];gyU12NgDb+kq8nYu.(^C-C_~r*<yjE(wd>J8FhM1;!?]4 0^:FL.QX'nJZFx7:%


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    140192.168.2.649910172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1434OUTGET /images/webpush/files/thumb_2060push_weekend_01_720x480.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 5396
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=5508
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "8fab60a8aad7da1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 16 Jul 2024 18:04:53 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 224086
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b1f0ab41819-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC824INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 08 07 06 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 6c 58 4f cd fd 08 df 2b a7 62 58 a8 c9
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4lXO+bX
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 42 fb 2c 28 6b c0 e7 70 e8 40 83 6c 1a c4 c1 86 b4 1d 24 c8 4d 5e c0 0c 00 f1 86 00 29 85 06 08 00 04 bf ff c4 00 30 10 00 02 01 03 04 01 03 04 01 04 01 05 00 00 00 00 01 02 03 00 04 11 05 06 12 21 13 07 22 31 10 14 15 41 32 08 16 20 23 17 30 40 42 51 71 ff da 00 08 01 01 00 01 08 00 62 72 b5 97 a0 5e b0 f4 11 cd 78 8e 68 40 6b c4 73 8a 58 9c 57 bc 57 27 ac c9 8a 1c ff 00 60 8c 57 3f dd 79 89 38 ae fe 9e 47 5a 92 42 d4 09 15 cc d7 33 45 89 a8 db de 82 9f e6 b1 58 ac d0 73 f1 5f ac d0 6c 50 6e e8 1a 06 b3 59 c5 12 0f cf b0 51 c1 f8 1f fb a0 c4 d3 c8 05 29 04 60 e0 51 14 06 6b 00 57 8c 11 51 a0 0e 95 28 ee b0 6b 8b d7 03 4a 31 f3 ff 00 cc 1a c5 26 40 ae 58 15 e5 15 cb 35 d6 68 82 7e 14 63 e4 f1 fd 77 8a 39 34 a7 06 81 06 be 7e 00 c5 74 2b 95 46 7d cb 99 07
                                                                                                                                                                                                                                                                                                    Data Ascii: B,(kp@l$M^)0!"1A2 #0@BQqbr^xh@ksXWW'`W?y8GZB3EXs_lPnYQ)`QkWQ(kJ1&@X5h~cw94~t+F}
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 13 49 1d dc 2c 4e a3 65 24 5f 6f f6 3a 64 b3 4b 17 29 c1 8c 86 c2 c5 1b ba 8a ba d2 34 ab d7 68 e5 97 6b ed 69 a5 95 04 9b 27 47 e6 aa 83 63 e9 aa dd c5 b5 b4 b8 1d 48 8b 49 d3 a3 64 e3 1f fa e3 0a 83 cd e4 e4 5e ed 1c 2b 22 cd d2 e0 4a 7e 68 4a 48 ec 3e 3a ae 60 15 6a 12 ff 00 16 a5 72 99 34 f3 c9 cb 0a b8 0c c6 ad b5 14 b2 91 1d 7f bd 35 83 9c 1d e5 aa 05 e0 22 f5 07 52 88 22 8f f9 12 f5 bc 4d 34 1e a6 a7 39 90 2f a9 91 b9 cc d1 7a 8f 6b f6 ee ae 37 f6 92 cc ae 62 de 96 20 a3 57 f7 d6 8e ac bc c6 eb d1 9a 46 02 3d 73 4e 90 a3 d4 7a c5 bc e2 2e 11 cf 6f 24 ac 92 18 f0 7a 50 33 ca bf f2 c8 fd e0 e4 66 96 50 c7 14 19 18 64 49 29 6f 88 b0 46 69 b0 6b 1e ec d1 28 0e 68 99 f2 a2 98 e0 00 72 9e 45 e4 cc 92 07 c1 f2 2a 2e 24 9a 71 d2 96 b8 90 a9 a1 e5 64 89 92
                                                                                                                                                                                                                                                                                                    Data Ascii: I,Ne$_o:dK)4hki'GcHId^+"J~hJH>:`jr45"R"M49/zk7b WF=sNz.o$zP3fPdI)oFik(hrE*.$qd
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC1369INData Raw: 2e e4 a9 47 22 98 1b f3 55 47 24 64 8d 51 fc ec 4e 0a 95 8b 8b 25 b4 9c 41 ba ac d0 d0 c8 7f 12 e6 ea 9e 5c d6 17 67 04 e8 ee f0 fe 2a 88 a6 e6 be 3b 4f 26 d3 eb 65 f5 90 6f fb fe 77 b6 20 76 7b 52 98 7a d1 b8 44 e5 3a 20 72 ce ba 2c 6d 56 b4 5e 9c 76 2f fc 56 3e b3 c9 f6 9e 56 2e a3 1c 75 78 37 58 fa f9 6a 1e d8 0e d5 48 76 b9 86 ab a4 ab 1a 67 6c cb a4 9f 94 58 07 5d 63 49 69 f6 44 2a 98 83 85 aa 73 75 8f 6c e4 2a be 73 4f b8 22 33 9e 4b 14 68 b9 c2 e1 c3 bb f1 2e 88 a9 89 a0 c7 c1 aa 1d 01 e3 8b 57 43 e3 68 ac 4b b3 fb 04 42 a8 43 58 1c 5e 09 00 8c ab a5 99 4e ad 4d 05 41 0b 1b 4a a1 22 7b 24 19 4c b9 a7 5a 91 bc 70 72 63 4b 72 7e 5b 45 ce 8a 8f 57 52 6a 17 80 2c 32 fb 59 7d 64 5b 96 98 ff 00 89 a1 ff 00 e5 16 0e ae 9d 5a 81 c3 6c b4 b8 20 e7 c3 b5 6a
                                                                                                                                                                                                                                                                                                    Data Ascii: .G"UG$dQN%A\g*;O&eow v{RzD: r,mV^v/V>V.ux7XjHvglX]cIiD*sul*sO"3Kh.WChKBCX^NMAJ"{$LZprcKr~[EWRj,2Y}d[Zl j
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:38 UTC465INData Raw: c4 9e 79 ca da fa a7 c4 17 47 04 4e 57 f2 89 6a 11 75 4c b4 87 58 26 48 54 db e0 a8 b7 4e 0a 5a aa d4 2c 8d 65 54 71 e4 54 99 54 dc 5c db 8e 69 90 d0 25 ee 84 f6 96 c6 a0 a7 86 80 d9 1f 17 b4 9e 2c 75 d8 fc 29 fe 25 3d a4 7b d5 41 7b ea 89 03 62 0a d3 c1 30 fb d4 c0 75 e7 74 74 d9 18 71 bd c6 a9 93 78 50 00 d4 1f b5 31 c2 dc 53 0f 19 27 55 ff c4 00 26 11 00 02 02 01 02 05 04 03 00 00 00 00 00 00 00 00 00 02 12 13 03 11 22 01 10 30 32 43 04 20 33 63 40 53 62 ff da 00 08 01 02 01 01 3f 00 97 39 74 a4 4b ad 2e 8c 89 74 55 59 bb 4a d8 a3 27 3a 98 a9 8a 5c a9 ca d8 ad 8a d8 8b 98 de be ec 62 67 97 8c e1 ea 7e b1 bb 88 95 a9 14 22 84 10 6c 68 56 91 19 52 25 5f 59 ea 71 45 64 44 51 55 59 4a cd c6 e1 78 32 8f 26 f1 8a d1 5f ec bf 1b 78 c6 6c 72 2c c6 67 65 af 68
                                                                                                                                                                                                                                                                                                    Data Ascii: yGNWjuLX&HTNZ,eTqTT\i%,u)%={A{b0uttqxP1S'U&"02C 3c@Sb?9tK.tUYJ':\bg~"lhVR%_YqEdDQUYJx2&_xlr,geh


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    141192.168.2.649913172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1443OUTGET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 310957
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=453127
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "933deee9cefdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 04:45:29 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 276115
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b2198e843f2-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 be 57 49 44 41 54 78 da ec bd 05 98 2c 49 92 26 e6 1c 90 54 55 8f fb 35 f7 f4 f0 ee c0 32 a3 74 77 92 4e 27 66 66 66 66 66 66 a6 13 4b 27 96 4e a7 d5 d2 ad 96 66 71 98 9a f1 61 41 66 06 39 2a 7e f3 88 ac d7 3d 2d f5 0a 56 d2 e9 9b a8 aa ac c8 00 87 00 37 73 b3 df 7e 63 e9 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 cd e5 b7 b0 b0 f4 cd e5 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 4d a5 e1 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 4d a5 e1 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 32 2d df 54 1a be b9 7c 73 f9 e6 f2 cd e5 9b cb 37 97 6f 2e bf a5 e5 0f 75 a5 21
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRwsRGBgAMAaWIDATx,I&TU52twN'ffffffK'NfqaAf9*~=-V7s~c7o.\|s7o.\|sM7o.\|sM7o.\|s2-T|s7o.u!
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 77 3e 09 2e 54 c5 95 51 a6 54 52 2b 29 04 67 5c 48 46 bd aa 74 1a 76 af b7 5d 8c c5 f5 24 55 74 de 68 7d 75 b3 68 07 1b 22 ee 75 7e 63 19 8f 82 49 5c 04 49 cd 47 a1 e8 62 4c 49 e0 d1 51 be 79 fb f4 e1 eb b2 7a ec da f5 c7 2e 9a ae 69 fb ba 2a 94 90 9c 33 29 45 c2 ab 9b eb c5 25 48 5c 48 c9 63 88 78 6e 62 8a b3 d6 e5 43 d4 5a d9 ed eb 77 df 7c ed e4 c6 73 ab 93 5b 85 e0 7d f0 5d df 09 a1 50 c6 23 0b a7 86 e1 9e 60 7b 9a 86 00 6a 4f 2e 93 73 6c ad 94 78 e3 a5 5f 1b 06 7f fb c9 8f d4 cb 63 c6 93 0b c1 f9 b0 2c 4a 0c 8a b8 a1 91 33 14 42 25 a0 63 42 8e 7f 02 7f 8c 5b 1f fa c1 fb 10 43 f2 31 05 ba fb 49 6a e5 76 f7 5e fa f2 af 5f bd f5 cc 95 1b 4f 16 65 1d 52 1c 86 a1 d4 85 d6 6a fc 45 c5 d4 44 a5 24 17 2c 84 e8 5d 62 68 2d 6d e6 cc 79 3f 38 37 78 14 88 25 7f
                                                                                                                                                                                                                                                                                                    Data Ascii: w>.TQTR+)g\HFtv]$Uth}uh"u~cI\IGbLIQyz.i*3)E%H\HcxnbCZw|s[}]P#`{jO.slx_c,J3B%cB[C1Ijv^_OeRjED$,]bh-my?87x%
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 1e 93 fb 14 20 68 f9 a3 07 d2 e0 2a 34 33 0b 06 61 26 59 f2 0c ba 48 0b 09 87 9e 8a 34 0b 76 d2 5a 42 e2 9a a9 92 eb 0a 07 c7 80 66 fb 9e 46 6f f1 68 93 f3 bc 5d 30 99 74 35 99 2e 82 e5 7e 48 c1 e2 08 8e 66 cc cb ac 88 08 cd 75 99 94 a6 4b 3e 40 1f 22 71 82 4b 8a 23 0e c5 4f 76 8b 64 2a c6 84 09 4e b8 1e 33 3f 9a 99 c5 38 ae e6 d1 32 ca fc 66 a3 01 0b 26 15 0a f4 50 9e a2 90 89 e5 9b 28 30 04 e0 e8 2c 40 04 57 85 d0 15 0f de 0f 2d 0b 3d e4 8e 52 52 e5 09 0d ba 9b 44 c4 b8 ac 0a 2d 4b eb 99 0a 7d 4a 1d 74 12 26 78 1c 58 b2 8c eb 24 14 17 2a 32 4c 50 4a 91 7a c7 b4 d0 90 d7 51 32 09 d1 46 da 91 c7 4c 0d c5 41 cc 57 0a 17 88 31 59 48 c9 39 f4 09 25 95 40 21 82 25 97 58 6e 25 14 17 25 13 ca 4c 52 69 9a 8c 87 80 1b 63 34 8f 10 05 49 f2 7c 89 f0 19 99 16 ac 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: h*43a&YH4vZBfFoh]0t5.~HfuK>@"qK#Ovd*N3?82f&P(0,@W-=RRD-K}Jt&xX$*2LPJzQ2FLAW1YH9%@!%Xn%%LRic4I|.
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 38 89 96 6c ad cc 5f e7 ed 4c 72 91 42 63 87 be 3e ba 25 75 95 2f 65 8c 1e f5 e1 81 ce 3f 34 3c e0 1b da 01 41 27 58 36 85 38 1f 7c 8c 24 50 b3 1a 89 66 0c dd 2e a6 a4 cb 4a e1 01 c0 03 52 1b a3 15 2c 00 a8 9b 14 7a dc 73 1e 27 1b c8 a4 e2 e0 23 c3 41 50 8f c0 8e c3 22 58 6a bb 7d 51 96 5c 6a 88 7b c6 ac 0f 82 25 f4 85 9e 76 ef bd 52 4a 48 d2 9f 7d d2 5a 08 d2 9b ad c3 08 89 75 1a 1d 0e 85 fa 00 83 0a e7 78 f9 dd d0 07 ef 95 36 52 ea 7c 95 78 0c 02 17 14 bd ca f7 21 ce f6 80 44 8b 78 c4 06 33 2f d8 c5 f3 50 fc ce 05 e5 78 1f a3 85 f1 52 48 da 9f ad 6f 02 af d4 a4 97 cc 12 e2 9b cb 1f 0a 8b 7a af 6d 6b d8 d2 19 c9 39 38 17 1a 16 dd 2c 92 69 49 79 85 c6 7b a9 c8 1a 61 48 88 42 fc a7 88 89 2c c4 d1 41 af 98 ac 7b 2c 8b 5c 18 30 44 95 ad d3 2c d9 14 76 3c 38
                                                                                                                                                                                                                                                                                                    Data Ascii: 8l_LrBc>%u/e?4<A'X68|$Pf.JR,zs'#AP"Xj}Q\j{%vRJH}Zux6R|x!Dx3/PxRHozmk98,iIy{aHB,A{,\0D,v<8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: a1 91 4e 51 82 41 97 08 ae df 05 3b f4 6d 53 94 e6 48 ae cf ce 1b 27 cc fa ea 46 6b a3 14 97 01 b6 da 3c d8 c6 e9 ce 48 35 4d 7b 39 0d ab a9 90 61 77 b1 6d 5c aa 56 46 e2 30 c8 e5 49 ec ce cf 0a b5 4c 24 fc cf f8 13 1e b3 79 c4 ee 9d f7 a2 3c 29 35 ae 80 e6 9c a1 4f 01 56 98 ae ef ba 7d bf 6f fb ae 1f 5c 48 5c 4a 5d e8 c5 95 e3 b2 32 75 01 63 bd 29 c4 fe 8d 36 25 b8 cd 21 84 30 e3 af 2a e3 60 e1 8e 2a 09 60 60 15 9a 1a f1 ae 90 72 8a 6f 00 7f e0 4f 24 a1 55 ea cf ad 75 a6 38 2e 0a 35 34 96 ee 9b 10 91 7b 42 2d 52 27 a9 a3 ff 5b 4b c6 44 c5 d0 36 17 f0 26 9a 5a 70 41 f0 49 a1 e9 a9 21 1c a4 98 a7 bc ef bd cc 22 0d 5d 28 a4 3e df 5f 48 a3 55 51 29 25 69 23 64 76 55 14 65 61 04 e3 d9 1b a1 f8 74 53 d2 2c 05 f9 3c 02 2a a1 b9 a4 fb 4d e0 e0 42 89 66 7f ae 8b
                                                                                                                                                                                                                                                                                                    Data Ascii: NQA;mSH'Fk<H5M{9awm\VF0IL$y<)5OV}o\H\J]2uc)6%!0*`*``roO$Uu8.54{B-R'[KD6&ZpAI!"](>_HUQ)%i#dvUeatS,<*MBf
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 2a e5 ec a5 bd 04 bd 61 88 43 03 54 85 72 72 0c 6a 0c 07 75 8c 4f 73 67 3a 23 91 74 23 db 09 8e 19 b6 2c d8 29 e2 14 30 73 9e a5 15 a7 51 32 9b 94 12 53 08 9a f5 1d 66 39 0a 97 21 30 2c 02 bf b9 83 1c 37 42 1a 0c 75 76 37 fe 29 6d 12 af bd 67 50 f8 c2 c0 84 12 66 4d 77 a9 e1 40 98 16 10 8b a4 34 1a 91 bc 0b 21 e5 89 4d b6 e5 17 68 02 04 af e3 8c 30 7b 68 79 34 0a b6 92 3e 52 9f 09 09 91 aa 02 23 9c f7 32 84 a0 d4 f4 a0 d2 7e 65 04 04 c3 10 00 56 c4 7d 21 91 16 3c 5c 63 22 c7 56 90 6e 28 73 8c 64 2c 0a 29 b8 ec 6d 4a d0 98 05 21 e4 21 10 13 a7 36 d1 60 9f 48 bc a6 fc 2e 50 7c 1a 54 03 0c d1 3a b1 28 62 10 4a 46 3b 0c c3 b9 ef 5a 37 74 84 8e 4d 52 55 ba 3c d1 42 49 a5 95 e4 b7 ae d4 a7 f7 b7 89 57 4a 29 94 a3 d0 52 26 92 40 b1 42 a1 a3 90 4a 68 1b 69 34 59
                                                                                                                                                                                                                                                                                                    Data Ascii: *aCTrrjuOsg:#t#,)0sQ2Sf9!0,7Buv7)mgPfMw@4!Mh0{hy4>R#2~eV}!<\c"Vn(sd,)mJ!!6`H.P|T:(bJF;Z7tMRU<BIWJ)R&@BJhi4Y
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: ce 87 10 bc e0 30 26 51 63 45 6f 07 01 9c a6 4c 68 b5 16 ba 1c 01 32 85 36 82 16 49 2e 39 e7 ac 10 df c4 34 fc a1 b1 a8 f7 d9 3f 81 fa 14 53 90 a0 93 2a 19 ba 04 c1 70 40 47 3e 3a ff 9f c9 03 44 cd 65 01 39 81 81 87 e0 08 69 e0 8c c4 ff 6c ae cf 85 cd 08 f5 05 c5 53 08 9a 0b b7 c9 77 22 0d 82 a2 c0 62 7a a7 f3 02 5f 15 d3 0b ae 2a 9e 87 4e df 8e e5 f3 e4 f0 88 bf 03 4d 39 8d 5a 50 2c d4 0a 9f f8 de 33 b7 e7 59 a8 33 91 db 7e a9 31 c4 04 51 8a 96 64 33 80 65 61 80 58 c5 32 37 82 fe cd bf 92 9b 1c 79 c1 e1 5c 80 b4 b6 b3 8b 61 56 a7 0e 56 64 21 e0 0b 90 25 04 95 1b 98 ef 53 04 7d c5 5c 32 1d 05 53 75 e6 75 30 50 44 26 6f 7a c3 86 86 d1 db 4a 07 61 e5 d2 8e cb 25 20 11 a2 46 fb dd 2e 6b 21 d3 01 e8 f0 d4 51 74 8d 34 33 6e 56 f0 02 24 0a a6 08 03 5d dc 43 c7
                                                                                                                                                                                                                                                                                                    Data Ascii: 0&QcEoLh26I.94?S*p@G>:De9ilSw"bz_*NM9ZP,3Y3~1Qd3eaX27y\aVVd!%S}\2Suu0PD&ozJa% F.k!Qt43nV$]C
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 44 29 79 05 92 3d b8 ee 22 24 59 99 a5 d4 22 5a e2 13 91 e4 8d 0f 2c c1 7d 23 b3 2c e5 8f 38 42 25 63 97 94 a2 91 c7 04 b5 c9 f6 8d 2e 6a 05 b5 4c c6 18 68 9c 48 5a a1 41 d0 56 f0 91 db 80 d2 0e d4 02 d0 4c 42 8c b3 41 51 48 4c c6 6d 77 01 55 c5 2c a4 24 6a 16 ce e8 c8 44 91 36 78 25 0f 63 0e 95 72 39 d4 c5 04 71 9e 97 44 35 a1 ea 14 fa 6e 2f b5 96 45 ad 74 91 c8 9d 42 b7 55 52 84 05 be e1 31 c0 92 d5 bc 7c 91 26 1f a6 0b a1 77 b6 75 21 ab 23 f8 a3 92 45 8a 5d db 20 86 53 97 64 40 cd cc 13 62 a6 cf 21 05 38 45 c2 58 e5 77 1e d6 35 41 ae a9 10 83 a4 3b a4 c0 bb 23 3b 07 f1 7c c0 2a 66 31 3f 0c c3 6a b9 c8 be 03 54 8a a6 49 94 4c d5 d3 f7 84 7d 68 08 cb e0 68 17 7d 88 c9 fa 40 64 97 14 79 9a 7f 49 ec 0b 1a 23 24 fc 70 26 72 5e 56 85 1b 06 29 c8 cf 43 d6 cb
                                                                                                                                                                                                                                                                                                    Data Ascii: D)y="$Y"Z,}#,8B%c.jLhHZAVLBAQHLmwU,$jD6x%cr9qD5n/EtBUR1|&wu!#E] Sd@b!8EXw5A;#;|*f1?jTIL}hh}@dyI#$p&r^V)C
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 7c f3 ce df f9 0f fd 93 7f cc ef fa f1 df f3 bb 7f 27 63 ec bf fd fd ff f3 7f fd 3f fc c4 df f7 b7 fe d5 4f 3c f1 c4 6f b7 d2 90 10 32 57 ac 33 d5 01 f9 a1 1b 42 d5 41 72 cc 3e 38 f6 8e 50 4c a1 c9 46 6d 72 f8 25 0b 1d e2 1d 52 56 85 c5 ec 85 40 61 73 18 98 e0 72 49 e1 f2 a8 22 86 96 91 b1 3a 73 c0 bd 73 21 f3 17 ca 5f 02 34 30 05 c2 35 22 34 a8 f7 9d b1 97 97 fe 0b 55 70 75 94 9d 23 d1 ef 29 42 d2 43 cf a5 e3 67 b9 9a 26 49 29 c0 be c0 c9 1a 01 9f 0b 8e ef 67 9e a2 2c 77 79 2e 36 d7 08 ac c3 ec 8f 48 6e 9f 73 70 90 ff f0 51 df c5 ac b5 6b 90 3b e1 0d f2 03 34 86 e8 0f 7e 00 96 e8 47 f0 d9 6e 41 78 43 e8 16 09 4a 00 4d dc 0f 1d 9b 86 53 92 f3 34 bb aa 92 aa b1 9a fa 04 ac 83 67 7c 6e e7 8c bb 64 f3 d8 40 5a 48 89 ba ec 8e 87 0e 87 cd ee 79 36 2f d4 76 99
                                                                                                                                                                                                                                                                                                    Data Ascii: |'c?O<o2W3BAr>8PLFmr%RV@asrI":ss!_405"4Upu#)BCg&I)g,wy.6HnspQk;4~GnAxCJMS4g|nd@ZHy6/v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 3c 9f 72 16 68 4d e3 7d 9a 0c 0c 91 48 f2 68 c2 2a 01 5e 63 ae 77 ce 05 db f7 c1 59 0f 2f cf 04 42 30 a6 92 0b c8 15 91 31 b3 54 97 36 b2 d6 ea e1 c3 9e 08 82 0b 99 8d 1f 68 11 a4 7f cc a6 37 14 11 e8 9f 62 dc 47 1f 88 7c a7 df 0f 91 97 a5 9a 90 b1 62 9e 92 91 a1 3a 3b 8c c9 ef 9d 01 26 30 64 ed 7b a5 53 1a fa 07 0f 2f 1a 2b 10 bf 27 75 59 1d 5f 5d 6d 02 83 58 2a d0 2e 0c fa f3 4f 82 80 ca 2d e1 4a f9 fd d0 77 dc 1c 19 65 06 0c ee a9 50 8a e5 4b 27 79 a2 ee f3 ec 9a e2 b3 41 2d cf fa 33 b3 46 e8 ed b0 8f ac 54 45 cd 73 c2 02 22 e5 c1 7e c5 31 3d 45 95 a4 26 64 17 db e1 75 99 01 bd 1a dc ca 2d 74 73 b3 54 4a a0 9e 98 24 1e 71 85 29 01 d5 97 f8 ec 8a 41 f4 82 88 24 fe a5 82 a9 dc 39 8f 39 71 f0 da c4 11 85 00 45 40 2d 94 50 29 a6 3c e7 d7 12 8a 02 24 7d a6
                                                                                                                                                                                                                                                                                                    Data Ascii: <rhM}Hh*^cwY/B01T6h7bG|b:;&0d{S/+'uY_]mX*.O-JwePK'yA-3FTEs"~1=E&du-tsTJ$q)A$99qE@-P)<$}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    142192.168.2.649918172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1432OUTGET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 401543
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=601813
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "5752956696fdb1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Wed, 25 Sep 2024 22:00:57 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 346573
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b227b52424f-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 06 20 31 49 44 41 54 78 da ec 96 db cf 25 45 11 c0 ab aa 7b 66 ce 99 73 ff f6 db 6f 59 d6 55 c4 5d e4 aa 6c 7c 00 54 78 20 01 4c 10 34 06 4d 8c fa 44 82 12 13 f4 c1 18 43 02 92 20 ba 31 06 22 44 d1 27 91 17 63 62 62 0c 89 7f 80 f1 81 18 50 c9 5e 64 91 cb 2e 2c bb df fd cc b9 cc bd bb cb ee 99 ef db 8b 59 c8 fa 60 02 61 7e a7 a7 4f 75 75 55 75 f7 f4 cc 74 01 37 34 34 34 34 34 34 34 5c 04 c0 0d 0d 0d 0d 0d 0d 0d 0d 4d d2 d0 d0 d0 d0 d0 d0 d0 70 11 34 49 43 43 43 43 43 43 43 c3 45 d1 24 0d 0d 0d 0d 0d 0d 0d 0d 17 45 93 34 34 bc 0f 30 ef da f9 5f bd ef da 34 e6 9d bb f4 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRwsRGBgAMAa 1IDATx%E{fsoYU]l|Tx L4MDC 1"D'cbbP^d.,Y`a~OuuUut74444444\Mp4ICCCCCCCE$E440_4;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: ed d4 f2 df 5f 3c f4 f2 e1 7f ae bc 7d 42 27 a9 75 26 9f 84 0c a8 7e 81 dd 64 34 49 f7 44 6a 55 20 a2 36 8c 40 ba 2c 7a a3 e1 e3 4f 3c 5e 1a fa ee b7 ef f7 11 0f 5c 73 d7 de 9d 57 b7 da e6 f2 2b 83 6b af d9 7b f4 e8 b1 1f 3f f1 b3 f9 6c 2e 48 84 61 e7 3b f7 df 7f c7 1d b7 29 49 1b 1b 51 a9 8d 1f 04 ba 34 ab ab 9b bf 7d f6 99 7b be 7c d7 de 3d 97 7d f3 be fb c6 1b 2b 81 17 28 53 32 f2 d6 a7 c0 18 37 2e a0 53 20 b8 ca 68 01 c8 4e e9 de 65 2b 83 a9 8e 1c 04 5d 79 09 12 84 82 b5 2a 54 69 18 08 31 57 f9 81 4f 5c ff e0 f7 1e fc cd 5f 9e fb f3 df 9e f3 44 30 1a ec 1e af 2d 97 59 86 9a 80 35 e6 2c e6 85 50 0c 24 5a 48 9e 14 c3 c1 a0 d7 5f 60 90 fd 6e af c8 13 94 7e 96 17 81 f4 c1 94 dd 4e 57 69 23 3d df f3 fd 34 4d 95 2e 85 10 44 a2 dd 0e c3 76 38 9b cc 00 74 51
                                                                                                                                                                                                                                                                                                    Data Ascii: _<}B'u&~d4IDjU 6@,zO<^\sW+k{?l.Ha;)IQ4}{|=}+(S27.S hNe+]y*Ti1WO\_D0-Y5,P$ZH_`n~NWi#=4M.Dv8tQ
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 7a ed 6e ae f2 bc 28 a3 f5 75 61 27 f6 d1 7d ab e3 8d 69 3c f1 3c d1 6e 75 95 76 fb 21 a4 b0 d1 a2 c9 98 3c b9 b4 74 69 92 a6 04 8c 2e fd 44 53 aa 24 4d fa a3 91 2f e8 e4 e9 93 45 a9 25 41 3b f0 4a cd 69 96 f4 3a 3d d9 6a 4b 29 26 9b eb 45 99 b5 5b a1 f4 da 55 ce 53 da 0b 04 b7 c3 b6 40 a1 b5 6e fb 1d af d5 1d f4 46 51 bc b1 b6 72 92 0c 48 d9 6a f5 c2 e9 2c f2 c8 cf 92 54 04 be 14 02 ad 29 1a bb 16 36 30 8b 27 1a 28 20 54 a6 ec 0e 76 ea 24 b5 31 ed ad 4b f2 64 1a cf b8 54 40 dc f2 fd a2 d4 07 ae ba ee a6 1b 6f 7a ed c4 eb a0 f5 e9 b5 95 e1 60 b8 60 b3 a2 6c 1a 25 89 01 cc 4b 33 2d e2 fd 57 ed 7f f4 a1 87 a0 e1 3d 8f 78 e4 91 47 e0 7c 9e 1f e7 53 65 02 42 21 49 04 52 7a 55 62 8f 28 b5 96 a5 16 c6 6c 35 11 09 9d 20 a8 92 01 3d ab f7 a5 f0 05 09 94 00 92 41
                                                                                                                                                                                                                                                                                                    Data Ascii: zn(ua'}i<<nuv!<ti.DS$M/E%A;Ji:=jK)&E[US@nFQrHj,T)60'( Tv$1KdT@oz``l%K3-W=xG|SeB!IRzUb(l5 =A
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 0b 3f e8 34 5b d0 30 18 9a e5 95 fd 8e 79 e7 00 a5 f0 02 d7 f5 75 25 4b 95 87 8d 80 31 3a 4e e2 6e b7 db 0e 1b fd e1 90 e0 30 3a 71 96 17 52 6e f7 fa ab eb e7 06 e3 fe c9 d3 a7 40 2c 8e 03 1d 11 0b cd ce 7c ab 7d 70 6e 7e cf e2 ca 91 5b 6e 22 6f a6 1f f8 64 5d 79 bb bb 1f d6 36 27 9c 53 cc 98 a1 75 a9 70 fb 8c 04 1a bf 81 88 4e 77 ad 0a 6e 2c a6 2d b6 6b 45 47 84 ac a6 db e0 3a e1 4d 4d 0e 05 14 31 46 00 65 8a 30 b8 51 52 95 4a 99 1a a0 5a 5d 37 84 a2 fb 42 12 c5 19 24 2a 6b 83 04 2a 68 6a 01 db 02 bd 60 88 b5 29 9d 59 01 68 59 c9 69 93 a5 a2 8e c5 2d a1 08 01 c6 02 78 a9 0a 7e 78 dd 29 0d 09 38 61 4f 77 8d 01 d0 18 83 68 30 b7 52 f8 a1 f8 90 41 ce 95 09 ee 77 e9 a9 b1 16 48 8d 3c af 24 ab 73 a8 f9 31 40 89 e0 c7 18 5e b5 34 32 9c 31 43 32 43 a9 67 79 c6
                                                                                                                                                                                                                                                                                                    Data Ascii: ?4[0yu%K1:Nn0:qRn@,|}pn~[n"od]y6'SupNwn,-kEG:MM1Fe0QRJZ]7B$*k*hj`)YhYi-x~x)8aOwh0RAwH<$s1@^421C2Cgy
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: ee dd 8f 49 04 f5 d7 d4 f2 00 57 08 89 08 83 0b 94 10 3e 2f 8a 12 5e 6d fd c9 24 2b 0b 60 c2 70 c7 61 2b ce 55 59 b0 2c 27 52 d7 7d 17 16 b6 0c b0 02 20 86 2c 2f 70 a4 84 50 be a7 21 3f cb f5 64 2c cb 82 fa 01 8f 1a 4c 2a 32 19 96 69 a2 1b 6d ed 87 24 89 d5 f6 96 92 52 b6 e6 a5 e3 e9 74 b2 87 61 b0 54 1a 75 e0 a9 1e ed a0 0f 42 d8 64 7e 85 72 8b ec 6c 92 fe 16 09 9b 64 61 2f 91 92 5c 38 4d d2 98 2c 1f 24 ad 2e e6 6f 9e 27 c2 22 2b 57 11 e1 90 0b af 91 f1 36 99 3f 40 ba fb c8 68 93 6e 9c 26 8e af 01 16 30 06 b0 00 e3 18 16 0e d0 a0 4d 87 1b 18 d0 d0 e8 d2 ce 3e a8 9a f4 d6 a8 ed d1 f9 03 65 92 2c 84 f6 47 7e ea e1 c7 9e 3f f3 e2 b7 9f 0b b2 ad 72 3c 3a 73 69 e7 c2 da 29 2b de 22 55 41 1b 8b 9a db 7a bc 81 fa 3e e8 80 b0 74 b2 83 d3 d1 6b e1 b8 03 8c b0 2c
                                                                                                                                                                                                                                                                                                    Data Ascii: IW>/^m$+`pa+UY,'R} ,/pP!?d,L*2im$RtaTuBd~rlda/\8M,$.o'"+W6?@hn&0M>e,G~?r<:si)+"UAz>tk,
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: d7 8c 89 22 89 0f fe d0 db 7e f5 a3 3f f7 77 9f f9 fc 63 9f ff db 6b 8f dc 73 fd c1 e3 b4 f4 17 17 5a b7 bf 73 a5 d3 f5 fe fe cb 8f 3f f1 0f 5f 58 5f 5b fd fa 57 1f ff ea 57 1e 3f bc ff f0 b5 87 0e b5 03 77 df d2 e2 b5 d7 5d 7b fc fe 7b 8e 1f bf 2f 08 e7 86 a3 d1 e9 d5 93 9f fa e4 a7 3f f5 37 9f 79 f1 e5 e7 03 cf bd ed b6 63 0f 3f fc d0 7d 0f 3c 70 d3 91 a3 fb f6 1d 8e b3 e2 dc f9 f5 d5 33 27 7a 17 cf 9d 3a 75 e2 89 2f 7f f9 e9 a7 9f f9 ee 77 5f 15 96 bc ed 8e db 4e ae 6e bd f0 ed 67 7f ea 5f fd e4 1f ff f1 9f 3f f3 d4 e3 be e3 1a 33 98 c2 84 5d 9b 81 00 dc 49 28 33 ed 38 f6 47 69 63 db a2 da 44 ed 29 ec 9e c6 42 52 72 28 5c 87 61 29 e5 87 8e ef 63 10 49 a1 8a 9f fd 37 3f 3b 12 ec 8f 9e fc 64 b1 33 a6 89 24 05 da 19 ab 42 c9 02 91 32 f0 e2 b9 14 70 01 89
                                                                                                                                                                                                                                                                                                    Data Ascii: "~?wcksZs?_X_[WW?w]{{/?7yc?}<p3'z:u/w_Nng_?3]I(38GicD)BRr(\a)cI7?;d3$B2p
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 6d 84 41 90 25 a9 10 b6 52 15 51 ca b2 ac 30 0c 27 a3 89 65 73 37 88 2c cb 0d a3 b0 0b a1 8e 61 73 a7 bf d3 69 41 f8 c4 1c 8e a9 22 75 58 79 92 8e 6d 27 40 d3 29 94 64 00 38 47 b6 6d 7b 61 30 9c 00 04 29 b2 22 df dc da d2 95 6c 45 51 55 95 8d 28 2c 65 d9 eb f7 85 6d b5 9a ed aa 80 25 99 85 cd 48 56 f8 1a 92 8c 52 d3 61 c7 f7 a0 7f 71 12 73 c6 c6 69 1a fa 21 12 00 f3 c9 a4 d9 68 95 45 09 34 be 17 32 42 92 34 76 1d 17 7a 16 78 41 14 45 93 c9 84 13 02 5d db ee 6d 41 59 6a b1 b2 c8 41 c2 55 9e 70 a2 bc 20 2c ca d2 b1 9d 30 88 c6 e3 51 45 58 ab d5 f6 1c 2f 6a b4 f3 24 8e 01 e8 30 81 48 90 48 94 29 a5 02 d1 0c 18 69 36 88 d6 80 c0 8a 2a 85 e2 20 5b db b2 a2 46 a3 28 f3 49 1c 4f 86 31 e1 a4 d5 e8 2c 2d ef 25 96 ee b6 bb f7 3d 7c 1f 79 33 fd c0 a7 37 02 0d 9b c9
                                                                                                                                                                                                                                                                                                    Data Ascii: mA%RQ0'es7,asiA"uXym'@)d8Gm{a0)"lEQU(,em%HVRaqsi!hE42B4vzxAE]mAYjAUp ,0QEX/j$0HH)i6* [F(IO1,-%=|y37
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: e5 9a 1d 15 ae 93 42 ce 6c 1e 86 f4 b2 d7 9e 50 a9 14 ea 50 81 01 95 92 19 95 26 35 af 70 5b 8f 3e 78 43 00 b4 78 c6 61 fa 2f 1c 50 6d d6 a7 32 e0 9b 19 04 40 4a 45 d5 ee 01 46 76 39 fa 62 16 64 50 c7 78 c2 13 ac c1 30 37 f9 b3 06 d5 57 33 bd 4d 8c 3f a2 96 0f 52 56 a6 e5 bb 3e 8e 19 b1 a9 80 b2 19 62 80 6c 45 49 55 eb 03 43 67 88 66 36 92 69 45 f5 59 0b bc 95 84 d6 ff 2c e1 0a b5 8f 05 67 0d aa c3 0a 0c 0c c2 66 60 9b 55 ed f9 41 31 2b f8 60 22 28 13 b8 ae a8 96 5c 4b a2 ab 42 a2 df 16 d6 3d 7c a4 84 67 64 e6 9e aa 5d 22 e6 0c 8c a5 39 50 63 5c 49 3d 34 ba fe 60 74 87 d4 90 94 ca f2 8c 30 26 3c af b2 2c 02 94 71 a2 b3 9c 38 8e f2 7c 4d 89 1a 8d 59 9e 13 cf 57 41 88 7c 86 03 95 24 24 6c 90 a8 49 cb 42 ef f4 a0 11 2a 6a e9 b0 41 ab 82 6e 6f aa 3c a7 9d 05
                                                                                                                                                                                                                                                                                                    Data Ascii: BlPP&5p[>xCxa/Pm2@JEFv9bdPx07W3M?RV>blEIUCgf6iEY,gf`UA1+`"(\KB=|gd]"9Pc\I=4`t0&<,q8|MYWA|$$lIB*jAno<
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: b2 61 6b 1d 9d 11 4b fb 70 c4 2e bc 46 cb 8c 2e bf 55 7b 91 de 3a 0b 00 82 b4 57 00 19 d0 f1 36 19 6f 21 1e 6a ef 01 0e 10 26 a9 a1 0b 8b 87 d1 90 b6 7d 16 cd 06 10 3e c9 04 e9 af eb 32 d3 ed 65 84 7b a3 0d a6 2b dd 98 d3 84 93 e1 45 94 6a 63 91 a1 cf 65 0b 05 12 74 89 2c 80 2d fa 20 fc 88 16 19 1e af b0 03 62 09 9a 8e 51 20 61 0b d8 e2 51 0b cb 66 c2 d3 65 aa ca 9c 5a 1e f2 c9 13 c6 6d 6a b9 a4 98 a0 80 85 47 ca 94 e2 2b db e1 52 4f ed f4 06 f4 a2 7a 60 82 9b 63 14 68 88 a8 a4 65 db 93 e1 f6 2f 7f f4 97 df 7e e3 91 f7 dc f9 ae 3b 6f bd e9 57 3f fa f3 bd 7e 7c ea d4 ea 89 ef be fc ad 6f 3e fd f2 0b cf 5e 78 e5 55 cf 71 56 96 97 0f bd f5 6d 2f bc f8 8d 0b e7 5e 7f fd dc 5d cd 46 63 a9 dd ed 0f 86 d7 5e 7d 55 2b 6a ec 8c 8b 67 be f1 b5 d0 97 6f 7b cb b5 37
                                                                                                                                                                                                                                                                                                    Data Ascii: akKp.F.U{:W6o!j&}>2e{+Ejcet,- bQ aQfeZmjG+ROz`che/~;oW?~|o>^xUqVm/^]Fc^}U+jgo{7
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 2f 7d fb 3f ff 97 ff 34 1c a5 bf ff ff d9 7b 0b 70 5b 96 ec 3c ac ab 19 37 1f be fc 98 79 de 30 a3 46 33 62 e6 99 91 05 96 59 66 48 1c 25 91 49 4e 64 2b 96 6c 59 ac 88 2d 1c e1 30 be 79 cc fc 2e df 7b 78 63 33 54 55 fe 55 7d ce bb 6f 1c 65 26 c9 27 e7 73 be cf 7d cf 3d a7 77 ef ea ea ea aa 55 b5 fe 85 f5 e3 ff 46 88 9a 22 20 a9 79 34 e5 04 a3 d6 53 43 0f 51 b7 50 3f b2 55 87 29 bd 63 4b b7 1c 05 38 48 93 ce 6d c3 24 e8 ae d4 0c 96 7a ff 86 d7 af ba eb ae af fd fa 6f fe c5 fb 3e f2 fc f9 a7 b5 a2 26 c5 27 aa 2b 15 c9 72 09 f6 e6 36 fa 74 77 b7 d5 d9 d9 96 05 03 4c 14 74 4d 90 8e eb 62 a6 b8 96 05 83 bc 40 ad 5c c4 49 6c db e6 da ea 2a be 83 04 5f 55 35 04 74 cb 31 80 19 04 d3 39 e7 59 11 4f c7 13 1f a4 ab 81 fc ab a5 95 f5 31 1c 43 76 36 43 0a 78 14 69 96
                                                                                                                                                                                                                                                                                                    Data Ascii: /}?4{p[<7y0F3bYfH%INd+lY-0y.{xc3TUU}oe&'s}=wUF" y4SCQP?U)cK8Hm$zo>&'+r6twLtMb@\Il*_U5t19YO1Cv6Cxi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    143192.168.2.649915172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1475OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9261&Placement=LowerRight&Source=LowerRight HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b227ff40f6b-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    144192.168.2.649919172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1404OUTGET /images/Dark-Transparent2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    Content-Length: 849568
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=856935, status=webp_bigger
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    etag: "de9ffd1a41bcda1:0"
                                                                                                                                                                                                                                                                                                    last-modified: Tue, 11 Jun 2024 20:51:17 GMT
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 424301
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b22c999430a-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 dc 00 00 0a 9c 08 03 00 00 00 71 36 17 9b 00 00 02 fd 50 4c 54 45 00 00 00 00 63 9a 00 62 99 00 63 9a 00 6c a1 00 6b a1 00 63 9a 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 53 8d 00 53 8c 00 53 8d 00 50 8a 00 66 9c 00 6d a3 00 54 8d 00 51 8b 00 52 8c 00 4e 88 00 52 8c 00 65 9c 00 6d a3 00 66 9c 00 66 9c 00 65 9c 00 69 a0 00 6e a3 00 67 9d 00 65 9c 00 6f a5 00 53 8c 00 60 97 00 66 9c 00 71 a6 00 70 a5 00 4d 88 00 6f a4 00 71 a6 00 65 9c 00 70 a5 00 71 a6 00 66 9c 00 65 9b 00 6e a3 00 4e 89 00 68 9e 00 67 9e 00 6f a4 00 5a 91 00 52 8c 00 71 a6 00 71 a5 00 52 8c 00 71 a6 00 50 8a 00 66 9c 00 66 9c 00 66 9c 00 64 9b 00 72 a6 00 65 9c 00 6f a4 00 5a 91 00 59 91 00 69 9f 00 66 9d 00 70 a5 00 4e 88 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRq6PLTEcbclkckkkkkSSSPfmTQRNRemffeingeoS`fqpMoqepqfenNhgoZRqqRqPfffdreoZYifpN
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 27 18 1b 10 1f 14 30 2c fa 23 2b 27 50 18 fc 34 42 a7 f5 fa ed 4f 38 30 1b 30 59 59 3d 5f f4 5f d6 4b 2c f0 49 a6 4a 69 b1 46 50 6f 42 f9 39 6e 45 c1 e5 5f 3d 38 ea ce 41 60 f6 6f 64 40 e2 97 ad b1 f9 90 5b 64 83 97 b8 fa 89 f9 3c 73 57 35 cf c9 f0 86 70 df b0 69 9e 8a b8 90 55 ea d5 54 89 dc e7 9e f4 78 8f c6 54 c8 89 b5 9a e0 78 50 db 7f b8 da e5 c0 49 d4 84 64 ba 90 f1 a0 69 f0 78 c0 90 79 7e 74 a5 d9 be b0 c9 f9 f4 f1 e0 81 c2 d0 ec ab 74 34 bf e1 a0 69 b7 af 94 79 d6 a0 d0 90 cf e0 7f 98 fb e7 ab f8 de cf d1 f6 e6 c7 c9 c2 a9 d8 a1 f1 f1 a0 d7 f9 c1 68 e8 e9 fa 7d ed e8 f3 97 b8 81 7e a8 82 6f b1 bf a5 e1 c9 f2 97 d0 89 97 e0 ea 9f d8 c6 ee e1 b3 ee c9 f8 d4 bc 19 3a d7 8b 00 0c f2 68 49 44 41 54 78 da ec bd 4d 48 5c 59 df f5 fd 3f 75 4e 59 5f 93 38
                                                                                                                                                                                                                                                                                                    Data Ascii: '0,#+'P4BO800YY=__K,IJiFPoB9nE_=8A`od@[d<sW5piUTxTxPIdixy~tt4iyh}~o:hIDATxMH\Y?uNY_8
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 0d 2a eb 91 a0 d2 8a e1 98 1e 26 93 6a db 88 18 34 ac bc 39 e1 c0 ac d5 e4 b5 29 af 42 50 c9 ea ac d5 26 26 2d 65 bd b2 a2 90 77 49 0b a7 70 03 62 52 77 d6 6b 4e 0a bf 6b 87 23 fc 23 ce 88 51 0b 7b 1f b4 11 31 9a f1 bd ac a6 c3 d0 d7 96 98 b5 9a 75 7b cc 66 49 d6 ec 4d 91 bd ee 46 d8 73 8b 26 3e 98 dd 62 65 65 65 65 65 65 f5 4f d5 b3 cf 3e b9 75 5c ba f5 bb e1 aa 2d 5c 1b 9c 38 16 dd 5a 7b bd 57 a8 89 b9 09 58 7b 1a db 41 92 e5 6e c1 5a 9f fc 86 7b a5 1b d6 06 a5 06 d6 86 25 ba 84 14 4c 34 06 cb ab b7 56 fd e6 37 a0 b6 0f 20 ab ba 10 4f 39 22 4d cd 06 90 d5 54 bd 8f 71 aa e8 6a c1 e2 a0 08 ee 5f 6f 55 c0 0a 03 61 98 fe ea 88 19 e9 d6 02 a1 5b 7f 5d 76 2b 93 39 46 76 ab 2a 40 b7 e6 53 7f 92 6e 5d e8 a7 74 eb cc 32 a5 5b 4e 57 ce 80 1f c2 23 0d 47 ac 4d 17
                                                                                                                                                                                                                                                                                                    Data Ascii: *&j49)BP&&-ewIpbRwkNk##Q{1u{fIMFs&>beeeeeeO>u\-\8Z{WX{AnZ{%L4V7 O9"MTqj_oUa[]v+9Fv*@Sn]t2[NW#GM
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 28 b7 83 72 a3 c8 36 b5 64 08 08 16 8c 3a 56 09 ca 53 f1 e2 71 f7 84 03 86 a9 10 af 45 3d 6e 88 44 be 68 b3 56 b4 9a c7 c1 a4 2e 04 60 c5 20 ba 85 4f ac 15 e1 dc af 22 2c 7f 35 27 46 3d 0f e3 57 8d 6a 6b cc ec f6 ed 41 c0 0a ba be 2a 85 68 30 6b 3f 23 ee 8c ca 93 59 59 59 59 59 59 59 fd 63 55 f4 df ff 14 b8 65 ea dd 9a 31 30 b0 a7 86 cb 36 00 6e 1d 1a e8 d6 53 04 4f bd 55 48 bc 26 4a e6 30 f6 95 8c ee c2 de 56 6f 0b 89 97 0c 1a 72 5f b5 bd 38 e9 28 3d 85 6b db 49 91 59 13 9e 1a 08 ac e8 90 54 5f e1 62 1f 70 30 bd 98 5e 87 7b e6 be 47 cf a8 ff fb 43 4b 29 41 3c a6 7f 8d 1e eb 80 ae 7a 13 0a 9b 33 d3 ad 92 bf 28 bb 95 09 d2 ad 9e 4f 99 dd 4a cd 53 ba 15 e7 74 2b 3a 46 2d 99 3c 6a 75 0a cb 75 c1 3c e0 c5 b7 5a d8 1c ee 36 e4 ad fe 73 52 90 07 cb 59 38 9a 76
                                                                                                                                                                                                                                                                                                    Data Ascii: (r6d:VSqE=nDhV.` O",5'F=WjkA*h0k?#YYYYYYYcUe106nSOUH&J0Vor_8(=kIYT_bp0^{GCK)A<z3(OJSt+:F-<juu<Z6sRY8v
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 1b c3 02 63 3d 42 d4 0e a5 5c 50 29 3f 61 2b e5 ad ac ac ac ac ac fe c9 8a ff fe bf 11 6e 99 e8 d6 0e 2e 4d bc c6 b5 57 1b b0 d4 fb 0c e0 d6 de 16 0e 0d f6 56 6e c0 da 5a 74 17 d7 0c 15 5b 2f 64 1a d6 06 0d c4 6b 27 15 1b 37 0c 1c 0e 23 05 13 0f 9e 3c 2c 12 df 28 64 56 55 22 de 6a c1 e2 46 42 c4 59 33 21 af e1 7d 43 9c 6a 1a 89 99 7f 69 46 03 ae 8c 3f 6d b8 00 43 8c ea 7c 45 60 5e 78 b1 0a 69 21 dd 52 23 8f e2 cc 1e 2b bb d5 e6 1d 8f 6e 65 32 9f 3c bb 65 a4 5b d8 3b 1d e3 93 89 6e 08 dd 2a 2f 3d 62 2d ba c6 a9 c5 2c 8a 4a 15 70 80 23 74 6b 2c c9 28 15 36 32 bd cc 5b cb 09 68 57 82 a2 7a dc f7 e6 66 39 9d 30 7c 73 29 85 35 58 7c c2 b0 fc 2b e8 e4 82 d0 94 0a 61 11 f2 75 f6 17 01 c5 7e 62 45 59 2e 1d 0b 4c 5d a2 04 ae 1e 86 20 81 6e fd f2 49 e9 d6 e5 af 31
                                                                                                                                                                                                                                                                                                    Data Ascii: c=B\P)?a+n.MWVnZt[/dk'7#<,(dVU"jFBY3!}CjiF?mC|E`^xi!R#+ne2<e[;n*/=b-,Jp#tk,(62[hWzf90|s)5X|+au~bEY.L] nI1
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 7f e3 d2 0c 2e bd 7e 85 6b 83 db 00 b7 f6 5e ed 81 d6 7e c3 b5 da 4a c3 5a a3 a1 7c de 79 6e a8 ce c2 1b be 92 1a 58 1b 16 0c 83 3d 77 a4 a9 b7 b0 77 ab 56 61 a4 02 90 05 73 81 aa 65 23 36 5e 78 65 91 21 d0 d5 91 82 23 17 55 a0 4b 5f 9a f9 e3 7f 81 69 c3 2e 1c 62 34 f0 b1 a1 7c 19 8a 56 16 28 79 fe 8f 44 01 ad 44 42 b3 5b 7d 27 a4 5b f5 0a 6e 9d 20 bb 55 7e 94 6e 65 fe 2e ba 75 61 f4 88 35 16 45 ba f5 36 47 b7 b0 8c 89 78 77 4a 79 81 56 79 29 2f d0 ba 72 33 50 e5 c5 ee f9 80 13 2c 0c 11 5d b8 cc 27 0c cf 5c c3 4e 2e bc e9 b5 33 86 3a 7a 4e c5 9c f3 b4 a9 fe 67 96 06 f3 be e7 d3 93 3e dd ba 83 d0 29 f7 20 76 bb 07 94 6e 5d 75 59 48 ec a7 24 a0 18 fd 47 8d 33 8b 57 4a 95 33 9a 28 74 92 f3 3e c3 42 87 91 aa 94 ef d4 d3 3d d7 a9 03 5f 9e a8 ef d4 52 56 76 05
                                                                                                                                                                                                                                                                                                    Data Ascii: .~k^~JZ|ynX=wwVase#6^xe!#UK_i.b4|V(yDDB[}'[n U~ne.ua5E6GxwJyVy)/r3P,]'\N.3:zNg>) vn]uYH$G3WJ3(t>B=_RVv
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 5a 9f 48 77 e1 da 52 54 45 a7 00 64 f5 14 2e d6 a8 49 07 6c 7a 8f 97 19 02 5d ce 60 c1 62 36 bd 14 eb c8 27 b7 fc 89 10 3c 9e 71 3d ad 7e 94 31 14 77 1d 49 8a 65 02 3f 89 b9 2b 99 80 46 3e 31 dd ca 28 41 99 4d dd 9f a5 5b f7 02 b1 13 4a b7 ce 8c 1e 93 6e 5d 2c c0 10 bc 77 ab bc 94 13 ac d4 18 af 87 3f b3 9c f7 a6 3c e6 61 ef 51 fc 6e ce ba 76 46 e8 24 e4 79 87 10 2c 95 70 c2 23 0c d9 21 86 d1 ef 49 27 97 be 29 1d 31 3c 77 19 9a ea f1 04 c7 7b b4 8c fe 5a 82 d3 2d 3a 59 89 74 eb 32 cb ab 45 7f 82 3d 40 b7 e0 41 2f a9 53 ee 1f 8d 19 2d 74 ea a9 93 ba cb f2 51 89 51 ed 7c c3 18 56 69 23 6b af ef 2f c1 3a 2c 96 2b bb a2 9d bb 49 70 fc b7 f6 0a 9d 46 5d ae 75 1b a2 18 de bc 72 1e 9e 01 c6 a1 f7 4c 45 78 a9 3c de 4d 1f 2f 98 a2 e3 87 15 e0 2c d0 da ad d6 62 3f
                                                                                                                                                                                                                                                                                                    Data Ascii: ZHwRTEd.Ilz]`b6'<q=~1wIe?+F>1(AM[Jn],w?<aQnvF$y,p#!I')1<w{Z-:Yt2E=@A/S-tQQ|Vi#k/:,+IpF]urLEx<M/,b?
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 39 b5 ec 2c 06 97 7b cc 74 6b ec 24 74 eb 80 d3 ad 15 f7 18 74 6b f2 2f a5 5b 41 cb db 0c a1 5b fd a1 74 8b 1e 7e 18 3d e2 2d 27 80 60 41 3d 3c dc 53 dd 92 dd f3 49 94 12 2c 3c c4 d0 fd ce b7 be ba 82 c7 1b 92 4e 2e dd f4 4e db ab e2 77 b5 75 29 2a c2 7a e0 bf 73 59 aa eb f2 05 f6 22 57 3d 76 32 62 38 dd c2 3d 9a 6e 31 8c 76 9e a6 ba 7e 10 46 83 70 cf 0f 94 20 5d a1 79 af f2 b7 8c 7b 95 97 32 87 a7 ad 5e 52 a7 93 32 ac 3a ed dc a3 c7 1f fe 42 8f 4c ec 04 67 53 3b 8d 78 37 ea dc a7 d0 a9 05 ff a1 d7 aa d2 ce 30 9d fc 6b 73 68 dd 7c 9c 05 a0 32 35 86 69 c6 63 d4 cd b3 27 2d 45 e8 eb 8d 08 68 2e a3 d4 48 11 d6 6a 84 a6 ba 5a f8 b1 88 55 b4 c6 6b c9 31 c1 21 0a 80 4a f6 29 a6 72 3b 38 8a 5a e0 f4 27 d2 c1 87 01 2b 42 ce 60 9c 83 5b c2 ac 63 53 48 cf 55 4f 88
                                                                                                                                                                                                                                                                                                    Data Ascii: 9,{tk$ttk/[A[t~=-'`A=<SI,<N.Nwu)*zsY"W=v2b8=n1v~Fp ]y{2^R2:BLgS;x70ksh|25ic'-Eh.HjZUk1!J)r;8Z'+B`[cSHUO
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 2b 5f 31 ea d4 49 26 1d c3 e9 16 7b f7 33 3e dd ba 42 19 d6 0f f4 23 41 a2 c9 59 cc 71 22 46 23 47 68 de eb 25 9d 73 1c a1 44 ec 3e 65 58 77 68 0e eb 25 32 2c b6 27 b6 cc 6a ed cf 3c 7c 97 d5 bc c7 12 5a a3 31 56 1d bf 28 cc 79 4c cb b5 70 4f fa a1 72 36 e9 7c df 98 0b d6 94 72 ca 52 94 7b 35 b1 13 04 33 0b b4 bb 6a 09 1f 54 95 a1 33 81 b3 7e 29 18 4d 75 f5 09 a8 91 16 7c 49 17 9c 98 88 83 89 ec 43 15 27 d0 ba cf 0a c3 72 ff 21 33 cd 2c b6 70 de 54 a2 ac ed 88 a0 da 78 65 55 2d e4 c4 20 28 56 cb 0f 37 6c 4e f2 19 c2 d5 13 47 b7 ba f9 6b ca 64 8e f8 a1 d2 61 d1 ad 67 59 cf 9c b1 72 c6 73 bf c6 42 b9 eb 70 74 21 e4 af 76 69 2f 3c 1f 10 0c af 94 af 64 5b b5 76 c3 a0 5a 8b 8e 7d 59 59 59 59 59 59 59 fd e3 e5 fd f7 fb cf 4e 87 a7 d1 ef b8 b4 8b 4b 13 2f 70 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: +_1I&{3>B#AYq"F#Gh%sD>eXwh%2,'j<|Z1V(yLpOr6|rR{53jT3~)Mu|IC'r!3,pTxeU- (V7lNGkdagYrsBpt!vi/<d[vZ}YYYYYYYNK/pm
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 0e 92 2a c6 a3 e2 a3 ca e9 3f 03 9d fb a5 ca b9 9b e4 07 30 b2 ea f8 5b 34 87 35 09 c4 c7 2f a2 c7 0f 3a af 1c ac d0 8a b4 e9 38 13 80 37 67 4a 39 fd 71 36 fa f7 30 4d 89 58 13 4d 82 d5 83 93 d0 01 ad 3a 01 cd 52 ee 55 52 4c a7 19 37 69 b7 56 a2 58 59 35 34 85 55 16 a5 2f d1 c5 07 13 db d1 aa e4 f7 5b 51 d6 08 87 4a 75 84 0d 11 8e 33 c9 77 69 5c d6 11 e1 77 9c 16 da f1 b5 e4 08 aa d5 6f a6 e4 20 aa 26 34 ba c5 07 1a 67 84 1f ec d8 46 88 99 ae 8d e7 a7 3e 0e 09 c7 69 d5 1e 43 45 7c f4 50 37 30 a4 c3 7a e1 2b c2 d0 d7 ac d9 8c eb fb 86 57 ca bf 92 90 2a fb 39 b1 b2 b2 b2 b2 b2 b2 fa 02 14 df 79 ff 79 e9 f0 74 fa dd b0 f6 1a 97 5e 19 4a e5 1b 77 0e f7 0a f4 ba 72 0f 34 38 80 6b d3 73 b8 56 8b 2c 6a 27 e9 ed 1a 88 57 93 21 92 e5 c2 48 e4 78 4c fa f0 c1 fa 68
                                                                                                                                                                                                                                                                                                    Data Ascii: *?0[45/:87gJ9q60MXM:RURL7iVXY54U/[QJu3wi\wo &4gF>iCE|P70z+W*9yyt^Jwr48ksV,j'W!HxLh


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    145192.168.2.649920172.66.43.144436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1481OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Cookie: ASP.NET_SessionId=acgywexxbnmfvstj2sremw2h; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga_DXW4L2BDZK=GS1.1.1727648362.1.0.1727648362.60.0.0; _ga=GA1.1.1974060882.1727648363; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A19%3A25.452Z; sc_is_visitor_unique=rx7602069.1727648365.1D6070706DA34F2B5A49FC813BC5CB64.1.1.1.1.1.1.1.1.1-12146806.1727648365.1.1.1.1.1.1.1.1.1-11755589.1727648364.1.1.1.1.1.1.1.1.1; _clck=1e0r0z6%7C2%7Cfpl%7C0%7C1733; _clsk=1fz0ob1%7C1727648368684%7C1%7C1%7Ct.clarity.ms%2Fcollect; __gads=ID=6b47d19669e58b7a:T=1727648367:RT=1727648367:S=ALNI_MalIBgpuJlJnpaCr4PQQXF3g-qWkQ; __gpi=UID=00000efec97c7456:T=1727648367:RT=1727648367:S=ALNI_MYkxBb6UvjEsa8BGrk8p1AMxozGug; __eoi=ID=9594577f0bb721de:T=1727648367:RT=1727648367:S=AA-AfjbqQ-IKmNvmhpf1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                    x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b22ef4442b1-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    146192.168.2.649912142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC839OUTPOST /el/AGSKWxWQPVFE49XhfOjKXMBLCI7awgb12lEufZ4ccGXe40jt6eJ5ujsUMzjCw1EH2SYHUH58kgUsL7FiExSDUEAADaI6eWGuaVsLEXEtLsJbPASejwPMoZeObXvoxPbKA0RO_gKSEf98QQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 155
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 33 37 37 38 37 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: [null,null,null,null,null,null,null,null,1727648377878,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-qSOIGP4UyLpgzJOFZ30APg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw1JBicEqfwRoCxO5aF1n9gXhJxEXWI4kXWfd-vMR6FIiX3r_MuhaIhXg4fi95vp1N4MDXzVcZlVyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJgaWRmZ6BeXyBAQDADzPE"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    147192.168.2.649914142.250.186.1424436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC860OUTGET /f/AGSKWxU2FsFQrzK6sEwL3fBqWlOkYC8KO5lKpa1_S_8jszYl9LVZriSh-8AQy8wc-kf-b_mQ_VoJ8NXskVJiZ9Lyqdt_tAA3Ph5JwdMh_cUudHb6FBkCm3kz0qKsun34NlhM48oABh4v1mfz_nPd_Cr-2tqZhGkeQLbdapPaF2V1XEON5DDA4Z12xlB5LnFN/_/ads-config./attachad./keyade.js,468x60-/ads300x250_ HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1897INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-AnzpWhKsoddZNODMxWTRlA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                    reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw15BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6O30ueb2cT6FixoJtJSSMpvzA-OT-vpCgzqbQkvygtOS21OLWoLLUo3sjAyMTA0shMz8A0vsAAAAFeSWw"
                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 62 31 30 35 33 65 34 34 2d 66 39 38 63 2d 34 37 33 61 2d 39 66 62 61 2d 65 65 31 37 39 37 33 36 61 65 33 38 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 36window['b1053e44-f98c-473a-9fba-ee179736ae38'] = true;
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    148192.168.2.649923104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC422OUTGET /wp-content/uploads/2024/09/id5731600-GettyImages-2173926479-OP-1080x720-1-1024x683.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 56648
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 20:55:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "dd48-623201202ba7c"
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2447
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aCB5%2F%2FKyczXKoUKqd8djWQqB8MbPrBl2n93BiqvyntyJyi8bbroktUpeFilJxKftXEfYaizee%2Fu5AOORUYGSpniqF2%2FqLvR1c3BeXTgsUa7oGCf%2FB9FqECInt5Ck"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b248c995e61-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC540INData Raw: 52 49 46 46 40 dd 00 00 57 45 42 50 56 50 38 20 34 dd 00 00 50 18 02 9d 01 2a 00 04 ab 02 3e 91 48 9d 4b a5 a4 22 a1 a2 15 19 d0 b0 12 09 65 6d 15 05 7f bd fa f7 d1 fd 67 fb 7f fb 9f e5 bf c3 79 de 77 0b e8 bf f5 7f cc 7f a9 fd c6 ed d3 fe a7 f9 6f f4 1f b2 de 0c bb 27 f9 df f9 df df ff ce 7b c6 7e bd fd b7 fe 8f f7 ff 6c 91 45 dc 7e ab fe ae 3c 5d ff 6b f7 17 fd af b9 7f d2 ff e9 74 e6 ea 0f 1e f7 cb 7d a3 fe ad ff 66 b1 9e 5d c3 be 2b f2 af 2f 84 15 e3 7e 59 37 b4 fb 40 dd dd aa ff 99 ff 95 cc 8f 8e ff 34 fe c7 f9 33 fd e3 f6 97 ca 73 c8 7b 97 df 90 1f 40 3f cd 7f a5 ff 5b fc 8c fe e1 fb 4f f3 55 df 71 b6 1f ed ff a6 fc 00 7f 26 fe 8d fd cb fc 07 ec cf f9 bf ff ff 06 bf d7 fe 50 7b 8f fc cb fb b7 fc bf f1 5f a9 bf 40 1f c5 bf 9c 7f 73 fe bd fb 33 fd d3
                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF@WEBPVP8 4P*>HK"emgywo'{~lE~<]kt}f]+/~Y7@43s{@?[OUq&P{_@s3
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: e4 0b 09 8e ef fc bc 0a f7 f6 ba c5 9f 2f ff 02 e7 ff ff ff fe 27 fd c9 65 df 81 84 c7 53 26 f1 59 e5 e9 3e 59 80 87 cf 3a 5e 7b 02 4d 13 fa db 33 87 3c 39 ff a0 88 b7 37 77 ff b9 ff ff 77 2a df f1 30 a3 7c 1b e2 e5 75 30 72 3f a2 77 34 6a c4 0b 1a 4c 8c c4 3c 4b 1e 40 19 37 f1 9f f0 36 14 f4 11 f0 ad fc d1 87 47 a9 f3 d5 f8 17 6e 37 81 5f 37 02 63 90 18 3c d8 a1 37 c7 1c 5b a5 63 7e fe cc af 2d 04 bd a3 df 13 f2 af 2b 5d 75 82 93 fd f8 80 cd bf f2 eb 79 d5 64 0d 0b 05 e0 c0 76 79 b2 ea fe ed d7 24 0e 16 36 7d 05 ac d7 39 78 44 34 32 69 f3 c6 3f 95 79 5b 2f 02 63 90 31 be d3 d7 ff 36 fb 30 15 81 bb 1a 2b b1 5a 7f 91 dc bd f9 3f ff 13 fd 1a 80 ff ff d6 cb c0 98 e4 0d dc a0 42 37 06 46 54 4a ff 74 8e 3e 59 38 ce 02 d9 dc c6 a5 da 9e 3a d1 34 2b 48 ef f4 f1
                                                                                                                                                                                                                                                                                                    Data Ascii: /'eS&Y>Y:^{M3<97ww*0|u0r?w4jL<K@76Gn7_7c<7[c~-+]uydvy$6}9xD42i?y[/c160+Z?B7FTJt>Y8:4+H
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 1f d8 4d fe 4f bf 4c 71 fb 4f 28 c3 7f b4 6c 81 00 34 bb ca 38 15 5a 76 5a e3 78 fc 92 2a 0f 1c c6 45 c5 f2 3c 01 35 6f f0 a0 bf b2 f1 bd b2 d5 81 75 e2 7c f2 b6 b7 d5 c9 6e c8 fa c2 d3 9d 8f ae 95 de 92 66 f9 c5 2e cd 50 8b 7f 15 61 85 aa 64 ed e0 5c ed 26 7b f9 0e fb 6b 8e 53 1e 15 9c db f2 9b 69 17 fb cb 4d 44 3b 2f 8e 58 f0 2f fe bd 02 f0 2c 26 3b b3 d3 d2 4a a8 cf e3 fa 4b 8d 8b 00 6c 08 07 f1 d8 26 04 ca 79 3c a5 d8 ab ee 8f 19 57 e7 5f 3b 95 3b 58 99 d0 fb ad 1f d6 fc d4 e8 e0 fd 1c c9 62 e3 63 df 34 e2 f9 ca 46 51 80 7a 7f e6 2b 9a fb 63 0d 13 13 f3 f2 5b 84 48 39 07 e6 34 75 dd fd fa e6 15 30 31 a0 97 ef 24 81 23 be 73 94 af 60 9f 57 b3 4a 0f 08 1b ba ff 0b 8e fc 2a 6c 94 c8 5f a5 1a de 42 0e a1 1c 1e 0e a2 3a 1d 50 aa 7a 8e 78 6d 7c 0d 85 97 73
                                                                                                                                                                                                                                                                                                    Data Ascii: MOLqO(l48ZvZx*E<5ou|nf.Pad\&{kSiMD;/X/,&;JKl&y<W_;;Xbc4FQz+c[H94u01$#s`WJ*l_B:Pzxm|s
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 4f da 1d 8f ea 07 d4 0e 88 62 79 64 f5 d3 fb d0 49 57 5b 8f 7b ea 10 10 d8 70 b3 74 16 dc 3d 2e 51 ef d4 ab 31 18 fc 1b 3d 69 ac bd 9c ae d5 0f 92 9a 4b 05 dc 06 bd f2 fb f1 e2 29 fb 47 f1 2c a7 87 34 ff fc 7c 31 8b 6b 81 00 6f 65 a8 0d 31 0b e0 2e 99 da ad 7f 63 7f cb 15 04 51 fe a4 22 ff 9e ac 2d c1 10 af 25 4f e6 ce 05 23 b8 75 78 a3 fb f1 5a 5a a5 c9 79 6d 39 ba 4f e0 7e 18 4c 6a 5f 2f 00 d9 bc dd 8b 58 32 bf aa 92 ae c7 e8 0e 87 b5 87 a4 e1 76 47 fd fd 6c b2 ca 81 12 c6 96 25 a8 2c 5c 28 0f 4b 9f 58 8a 65 3f df 34 23 47 4e a1 16 f0 28 a6 1b c7 f2 71 b9 a7 7a bf 47 c9 b7 ea 91 43 ba 4a cf 68 9d 70 58 4d b0 1f 58 a5 66 2b 4f d8 f0 3b 9b 96 77 7a bf 16 d7 98 69 a3 12 93 7b 94 21 3f fc 25 4f c9 59 9e d8 8e 2f 83 9f ff ff c8 1b db 59 f9 37 c6 b0 92 7e ad
                                                                                                                                                                                                                                                                                                    Data Ascii: ObydIW[{pt=.Q1=iK)G,4|1koe1.cQ"-%O#uxZZym9O~Lj_/X2vGl%,\(KXe?4#GN(qzGCJhpXMXf+O;wzi{!?%OY/Y7~
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: b5 0f 25 12 8a 56 65 20 2a 09 9a 6e 17 47 d5 3c 4e 53 3a b4 b7 4b 38 a2 66 d3 dc 5d bb aa 9e 36 07 67 15 df 95 94 d6 cd 39 2a e6 a0 90 56 73 df c7 3f b2 85 f1 b8 02 7c e3 28 62 57 78 bd 99 93 c5 71 f8 26 34 ea cc 4d 79 e2 f5 79 81 15 f6 0f b3 c2 fa ab 56 d9 a0 83 5d db f2 af fb 59 41 09 8e d6 f8 50 d0 f9 09 a9 50 43 28 c2 b4 c2 c0 01 d7 9e 01 7f e0 8a 64 3a 68 6b 44 52 38 3f ef 2d b5 f5 b5 be 7c 3d c8 9f ce 21 89 e6 b1 63 f9 1d 61 8b 59 fa b5 b0 05 57 74 62 21 e6 04 9a 07 86 44 4b 04 b2 88 9e 82 9f 2b 99 25 c8 03 84 62 c7 78 b6 84 97 78 7e 05 0b cb 35 35 2b 87 42 12 f1 45 92 13 48 55 c4 86 18 2e fb d7 2c 8e 64 22 d3 a1 41 7b 1d c2 8e b8 df 17 54 9b 8b ee 33 7c 5d 4e de 3a 3b f8 27 1b 79 13 64 a0 46 a1 8d 67 27 b6 0b 74 da 40 68 e9 f1 ea 20 27 bd 25 70 9b
                                                                                                                                                                                                                                                                                                    Data Ascii: %Ve *nG<NS:K8f]6g9*Vs?|(bWxq&4MyyV]YAPPC(d:hkDR8?-|=!caYWtb!DK+%bxx~55+BEHU.,d"A{T3|]N:;'ydFg't@h '%p
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: a9 74 54 04 fe c7 b4 8b 91 6b 8f 83 58 22 cd f2 13 a2 7b e2 9c d2 09 ad 3c ad 1e 0e 81 92 82 76 4f c0 03 05 3b b4 3e a3 a3 d3 ef b2 cf c8 4f b4 49 8a bb 03 b0 a2 3b c3 85 ec d3 50 fe 4d 04 f5 d4 58 46 0a 6c 96 d5 ca b3 18 6b 19 f9 10 ff 98 20 dd cb 79 1b 93 24 7e f8 78 1d ca 82 16 9b d4 04 0f dd ac 94 2c a6 90 87 cf 2d b4 f6 10 f8 bc 32 ec d3 b2 18 14 fa ce 4f a5 14 c7 dd 14 a5 20 0a c4 8e e9 9c b7 6e 51 5b 90 fa 53 13 31 90 82 52 b0 bd a0 49 d8 dd bf 00 a3 65 e4 50 b3 c4 f6 e2 ca 7a 88 d8 9f 4f a0 8d c2 65 0d 43 58 2c 5a 4d 59 ce 03 40 70 2d f4 0e da c9 6d 4f 8b 23 cd d1 f0 c6 0a 27 ab 5d 27 6b c1 d1 6b e7 20 89 c3 c3 01 88 80 9f 55 87 c2 4f cf d8 51 0f 55 dc cf c9 c1 c8 36 c2 7b 5d a5 01 70 c5 15 eb ca 58 63 e5 59 d9 31 f5 dd 02 46 d9 b8 a4 5f 37 15 72
                                                                                                                                                                                                                                                                                                    Data Ascii: tTkX"{<vO;>OI;PMXFlk y$~x,-2O nQ[S1RIePzOeCX,ZMY@p-mO#']'kk UOQU6{]pXcY1F_7r
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 5d f5 8a e3 17 31 90 e1 61 38 38 33 3f ef f2 6c 0b de 13 8c 6c 0b 53 08 34 6a b4 54 85 9b de 6f 38 05 cd 1c 0f 52 1c a5 84 74 d0 bf 1f 65 06 20 91 52 5e 99 5c f2 dc f3 b7 50 40 6f 86 65 6b 53 6a 57 ee a7 fc 4d 2b 73 79 41 ee ea 41 fe d6 b7 97 d1 70 d1 02 a0 49 c8 6b 09 7e 6e d7 52 1b ef 62 2f c4 0d 4a 61 7d 97 4f 23 75 cb 75 ff 11 0d c8 14 2c da 99 45 19 15 68 ea f2 5c 03 cd b7 06 98 12 75 87 35 9b ca e5 a8 f6 b3 d8 2c 78 e5 ce d8 81 2d 2f 38 80 3f 28 00 c2 cd 7e e4 1d 0d c6 3b d2 c5 17 da 07 3b 57 e1 c3 dc 36 9a 26 fb 47 52 e7 b0 31 6b 3d 86 f5 57 9f 27 f0 dd f1 1c d7 98 88 8b a0 50 64 06 0b a6 73 34 bd 26 86 59 9e e8 4f 34 b0 3d c9 92 34 b1 3f 98 7c 50 91 e4 30 bf b0 c0 52 ec 94 4d 0f 9e 01 a2 a8 a9 47 7a e1 15 08 44 f4 d4 8b b5 03 e1 68 16 9c 34 49 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: ]1a883?llS4jTo8Rte R^\P@oekSjWM+syAApIk~nRb/Ja}O#uu,Eh\u5,x-/8?(~;;W6&GR1k=W'Pds4&YO4=4?|P0RMGzDh4Il
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: db 44 a7 05 59 bf d8 f4 2a 4c 61 c3 bb b2 ea fc 80 a2 df d9 e7 91 72 d7 35 78 5c e3 33 f0 1e 65 99 63 cd 20 f3 74 7d 8e 67 7d c9 0e ba 4f 7e 1e 22 2a a2 cf 4e 19 1f f6 4f 2c d9 9e 51 7c aa 40 ca 6e a6 1e f3 bb 56 56 c3 69 7b a7 87 1a 19 65 ba a3 66 40 d3 e8 9b 38 e2 f4 1e 84 2b 70 41 0c 4d 62 22 37 71 d1 07 5a ce bd bc de f1 c2 1e 54 ae 3e 16 ff 88 55 80 0b 3f 41 0b 4b 40 af 2a 21 e0 62 13 1e d6 b2 1b 41 6b 37 99 4b 03 b7 cd 44 26 62 30 75 52 da b7 f8 5e a2 a2 5f 0b 00 eb 9b f1 d2 9d bb 2b bc 2c 47 90 21 47 0b 05 38 f4 78 0d a0 82 4d ff 00 f5 ba 73 06 cb 08 a9 5e 5c 54 4e 19 11 54 39 b0 05 b8 9e 8e 5f ac b8 16 f2 f3 ba 80 ce 78 88 69 07 86 ff 63 44 6d 4c e5 f4 79 4e 95 77 7a 58 96 e2 82 ad b2 e2 29 de fd 9b 62 ee ab 59 75 15 9a 16 cd ea 55 05 da 0c c5 59
                                                                                                                                                                                                                                                                                                    Data Ascii: DY*Lar5x\3ec t}g}O~"*NO,Q|@nVVi{ef@8+pAMb"7qZT>U?AK@*!bAk7KD&b0uR^_+,G!G8xMs^\TNT9_xicDmLyNwzX)bYuUY
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 62 9f e7 25 c8 fc 52 8b e9 0e b2 44 34 97 0a e7 24 48 39 67 6f f4 86 5c 3f 33 64 aa ec f5 d2 53 bd 9c b5 e9 fc 9b 6b fe ea b4 07 33 ec c4 f3 3d a5 3f 81 dc 77 a0 6d f2 9d f0 ac aa 60 e8 88 18 ea f1 64 c0 74 43 89 08 82 8f ef ae 35 4b 01 41 10 e1 8c 18 b2 c5 e9 f0 2f 63 96 9f c6 66 fc 95 fa f6 9d c9 7b bb 95 f1 6a 1e 41 e2 af ba a8 9b 39 61 ac c1 f9 a1 09 14 e3 64 f1 33 67 0d 6e 5c 84 75 60 35 23 6c f0 42 cb 49 00 60 a9 78 8a 98 54 35 f5 66 f8 44 9f c5 4e 97 f0 0b 4a 3b 89 8f 4c 1f d1 e8 b6 b8 55 47 30 94 21 f9 47 88 b5 b0 0f b4 30 51 fb 3a e7 a8 78 7e 76 ea 58 2c e7 43 43 28 d6 b9 c5 b1 a2 3f 12 e4 b7 1d e7 42 16 a5 89 d0 0b 3b 68 42 92 d5 5d db 8b 17 5c 32 bf c1 9e c6 fe ce a0 8c 04 e0 4e e5 f3 e5 31 05 4b a2 cd 5e 0a eb 71 a4 73 c0 e8 66 36 2f a8 05 49
                                                                                                                                                                                                                                                                                                    Data Ascii: b%RD4$H9go\?3dSk3=?wm`dtC5KA/cf{jA9ad3gn\u`5#lBI`xT5fDNJ;LUG0!G0Q:x~vX,CC(?B;hB]\2N1K^qsf6/I
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 3e 4b 4c 34 04 0c 54 5a c7 8a 5e 9a 64 f0 f5 b9 de 22 1e 6f 55 01 fa ae cf c3 9f 97 e4 da 3f 71 eb de a7 e1 15 43 63 8c a6 20 31 6e d7 bc 23 f0 de 0b a2 8f 23 e3 7b 0e 4b 67 12 19 5d d6 ea 6b c2 a3 91 30 02 2d c6 8c 12 76 c8 69 f3 a2 5f d8 ad 51 ad 95 8c 50 f5 c7 81 b1 56 51 5c 85 71 ad 95 2a 28 c2 d1 0e b8 fd 87 98 0d 2d 45 05 04 a0 97 32 db 36 fa 3d 85 e7 55 ad 68 6e 5c b1 99 12 58 8e 6f 52 ad d6 11 4d 93 e4 ae a3 cd 05 be 7d 5b 68 db ac 31 dc eb 32 d0 ac 9e 66 fd e3 21 27 c7 12 f5 0c b8 98 1b f5 05 f3 6c 74 ce a3 f9 cc 5a 7d ba 58 36 59 db b5 a0 c0 89 02 a5 d4 66 80 f2 00 05 9c 83 f5 7b 6d 54 0c a2 59 58 3e eb af 69 eb 1c 48 d0 cd 06 5b 6c c4 fe 1a ff 13 e5 4e e7 93 f5 22 21 07 70 f1 41 35 c3 11 74 14 f8 58 3b 48 fe 29 77 29 13 45 a5 54 4f 66 ea 05 54
                                                                                                                                                                                                                                                                                                    Data Ascii: >KL4TZ^d"oU?qCc 1n##{Kg]k0-vi_QPVQ\q*(-E26=Uhn\XoRM}[h12f!'ltZ}X6Yf{mTYX>iH[lN"!pA5tX;H)w)ETOfT


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    149192.168.2.649922104.26.6.634436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC386OUTGET /wp-content/uploads/2024/09/eywlm1f0vu0-1024x640.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: airwhon.com
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Sun, 29 Sep 2024 22:19:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    Content-Length: 30502
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length, X-Kuma-Revision
                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=30583
                                                                                                                                                                                                                                                                                                    ETag: "7777-6232031c20968"
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 21:04:00 GMT
                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                    Age: 2879
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e8NLf97oyRUhH0NitnkxyHv25hoIFog%2FWqNahoTZdI1VzRWAkHaAJhZR1o8o0ROu06oClex1MRmWr9CosVIT%2BXiTcI1V%2FfZlsUqcOfMITKSdYOup5tlFiL9NTLJX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                    CF-RAY: 8caf5b248dbec459-EWR
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC440INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 80 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc 68 15 90 44 80 00 00 00 00 00 02
                                                                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"6hD
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 3c 56 e9 85 92 00 00 00 00 00 00 05 ab 60 00 02 c0 00 02 ca c9 28 90 00 00 00 09 00 00 5a ab 00 00 98 12 00 00 4a 0b 04 00 0a a4 25 02 51 20 12 89 16 ad 80 80 40 00 26 24 00 00 00 00 00 00 00 00 08 90 80 03 9e 17 12 00 00 00 00 00 00 00 b5 6c 00 12 09 00 00 0b 56 49 89 00 00 00 00 48 00 01 31 60 00 00 90 00 05 82 00 00 15 99 81 35 b0 89 00 13 12 2d 5b 01 00 80 00 4a 24 00 00 00 00 00 00 00 00 04 09 80 07 3c 56 f2 89 b0 00 00 00 00 00 00 05 ab 60 00 90 48 00 00 99 89 00 00 00 00 4c 48 00 00 2d 01 30 94 a7 62 b1 ad 3d 0c f5 a7 21 de cd 15 f3 6f 57 96 99 f8 fb fb 1b d6 be 4f 3f a4 ad 29 c4 cd d3 56 ba 36 ef 7d fa 67 f3 06 a7 f4 47 c8 eb bf e0 aa fd e3 e6 2a f9 39 dc d3 df 79 13 20 24 16 89 02 01 00 13 02 40 00 00 00 00 00 00 00 00 00 80 03 9e 17 98 48 80 90
                                                                                                                                                                                                                                                                                                    Data Ascii: <V`(ZJ%Q @&$lVIH1`5-[J$<V`HLH-0b=!oWO?)V6}gG*9y $@H
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: c7 87 8b a7 af 93 4b 8f 0f 05 27 bf ed 12 94 48 89 89 40 12 41 59 04 24 09 21 30 16 15 58 55 61 55 85 56 15 58 55 61 54 88 5a a4 2c 39 81 b0 00 09 21 61 55 85 66 44 24 04 89 11 68 92 12 84 24 44 80 92 12 21 32 56 66 4a fa af 2f dc cb 0e f7 2b a5 cf f3 fc fe 7e 9f 4b 43 d2 f4 b1 2c b4 55 39 ab 5d 77 d8 3e bd e0 79 9f 9c 3f 47 76 fc bf cc f8 5e 8f 37 c0 74 eb cf fa 3a 7f 33 fd 4d d1 f4 69 8b 79 1c 90 b5 a5 8d 91 6b 63 64 ac cd 17 8b ce 5c f8 73 78 7f 35 e1 3f 31 7e 9d fc c9 fa 07 d8 37 b4 f7 be 93 db da e7 f5 34 f1 c3 93 8f 7f 17 77 a3 a9 7c c2 99 2d 92 2b 8e 73 5e 1a cd 8a a7 5b 16 de 19 6a 7b 0f 27 ec f8 f9 32 e8 f4 b4 31 8f 05 33 3e ef ad 55 84 2c 2b 32 21 22 22 e2 12 56 12 8b 42 4a c2 44 48 b0 00 00 0a 80 0b 02 b0 91 09 1c a1 3d 09 90 00 00 00 01 16 12
                                                                                                                                                                                                                                                                                                    Data Ascii: K'H@AY$!0XUaUVXUaTZ,9!aUfD$h$D!2VfJ/+~KC,U9]w>y?Gv^7t:3Miykcd\sx5?1~74w|-+s^[j{'213>U,+2!""VBJDH=
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: b2 4c 07 10 9d 3a 61 20 00 13 20 49 09 04 cd 62 12 00 b0 01 52 c2 26 65 5a d8 04 c2 13 24 2d 30 ae de b7 46 b4 f7 da 1d 2e 7f 8b e3 f5 3c 1f ba f0 fe 9f ad a5 19 2b a5 76 ff 00 43 7e 6e bf 9b c7 fb 0b 2f c4 3e b9 f0 df 39 ce e9 f4 7c ee 58 fa 8b 7c 37 43 aa 7e ef e5 7f 3a 76 7d 6f 4b d6 79 3f 61 ee 75 7c 43 d8 fd fb 7b 9e fe 4f d8 d2 de 6e 76 9a cc da d5 45 ed cf 84 7c 97 c2 78 df cf 9f a0 7f 3a fd e7 d6 ed f4 38 db ff 00 41 ed 7b 0f ad fc 77 eb 98 ed ed b1 d7 0f 77 b3 c1 f9 ff 00 b6 f0 14 e7 f2 9a 3b 3a 71 c5 9b 26 2c a3 0e 4c 46 a6 86 fe 8c c6 b7 dc 7e 27 f7 4f 27 cb c3 e7 fd 0f 9e d3 ab e2 4b 3e 87 d5 aa c2 b3 22 12 21 22 12 21 22 12 21 22 12 21 22 12 21 22 12 21 22 12 2a b0 aa cb 2a b0 aa 47 11 91 7e ac 6c a3 15 b2 11 8d 90 63 66 18 99 64 c3 39 86 16
                                                                                                                                                                                                                                                                                                    Data Ascii: L:a IbR&eZ$-0F.<+vC~n/>9|X|7C~:v}oKy?au|C{OnvE|x:8A{ww;:q&,LF~'O'K>"!"!"!"!"!"!"**G~lcfd9
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 1d 7e bf f1 1f b6 7c 3f e8 7e a3 c7 7d e3 e0 df 73 e7 e2 f7 ff 00 37 fa 2f e7 de 8f 47 f4 5e f7 1f a5 75 b1 c6 b1 f0 9f 6f f0 af b7 e5 8f d4 be 11 f7 4f cd d6 db f4 b7 96 f4 de 2e f3 f9 73 dc f9 9d 5c 78 ff 00 67 72 fa 1a ba 75 79 7f 61 f2 7f ab 27 cb 78 6e d7 ca 79 f8 bd f7 d6 7c 3f b6 5f 9b bd f1 9f a9 76 75 f7 fd 4f 88 f5 de 17 99 b1 f8 a3 f6 a7 e7 bf 37 cd f8 8e ce b6 7f 76 7a ba 1b d8 39 f0 e3 e3 cf 8b bb b2 b5 c8 99 c6 b8 8b 26 2b da fb 1f c8 3e c1 e0 79 7c 3f 3f e8 fc ee 58 7c a5 96 3e ab e8 f1 c6 51 89 96 a5 17 18 99 45 17 18 99 10 c6 c8 31 c6 51 8a 72 11 89 94 62 9c a4 62 65 83 1c 66 88 62 66 83 13 2a ac 4c c3 0b 28 c4 ca 31 32 c1 fd 31 d7 d6 d5 f9 ec 37 35 f4 35 79 39 b7 f5 f9 ba b8 72 74 b5 f9 9a 99 73 f5 35 b9 5a f1 87 53 5b 95 ae cb a9 af ca
                                                                                                                                                                                                                                                                                                    Data Ascii: ~|?~}s7/G^uoO.s\xgruya'xny|?_vuO7vz9&+>y|??X|>QE1Qrbbefbf*L(121755y9rts5ZS[
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: b9 28 56 b7 8b 56 ab 5a ad cd dd 6c 7e 37 07 7b e7 9f 48 f9 6e fd d8 96 76 69 5b d6 4c d9 75 13 1d 1b f2 ca f6 b3 79 f4 bd 2e 6f 28 47 b0 bf 8d cd 31 eb 9e 63 6e ce db 47 6e d1 75 85 56 42 a9 22 ab a2 2b 20 10 26 d1 14 5e 2b 58 58 55 64 2a b1 1f 4d d4 dc d5 e1 f3 b5 35 b6 b0 74 ef ad 8b 63 17 46 d8 71 e5 c7 ae b8 ab 92 97 d2 95 bc 5a 71 c6 4a de d4 8b a6 71 32 a6 d4 ae 44 ce 38 ca 4e 26 52 71 32 ad 18 99 86 16 62 70 b3 91 81 9c 60 67 b1 ad 39 ac 6b 62 de c7 58 d2 e3 f9 bd df 23 2e 1f a7 e2 74 3a bb 7a 7a 18 e2 99 e6 cb c9 a5 32 ee 64 f3 f7 8a 77 ef c2 cb 15 ed 4f 23 22 3a 71 a3 7b 36 da f2 8c ec 76 5a d0 92 13 69 9a cd e5 6a 32 64 b3 0c e7 c8 6b 4e cd ab 7d 66 c8 d6 ae dc 59 ab 1b 54 35 a3 3d 2c c3 19 a1 4c 73 6e 76 74 dc ee 79 1e cf 9f 5c 9e 47 24 77 74
                                                                                                                                                                                                                                                                                                    Data Ascii: (VVZl~7{Hnvi[Luy.o(G1cnGnuVB"+ &^+XXUd*M5tcFqZqJq2D8N&Rq2bp`g9kbX#.t:zz2dwO#":q{6vZij2dkN}fYT5=,Lsnvty\G$wt
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 0a ad 04 00 41 f5 fd 6d bd 6e 0f 3b 57 0e c6 0e 9d f0 d7 36 2d 75 c5 19 2b 7d 29 17 8b e9 8d 79 b3 1d ac 9b 55 69 9b 56 6f 32 aa f2 56 d3 24 4d c5 6d 32 44 cd 93 55 e4 ac d8 42 c2 17 09 49 16 5a 8a ad 04 45 c8 a4 5e 0a 57 21 5c 51 96 0c 51 78 31 c6 48 31 d7 25 4c 75 c9 42 b4 c9 53 1c 5e 0c 4b c1 8e 2f 06 29 b4 14 8b 41 00 a4 5a a5 62 60 8a da 84 d4 01 58 ad aa 22 60 ad 6c 5a a9 85 69 16 82 2b 68 2b 16 82 2b 65 55 8b 0a 2d 08 a4 5e 0a 2f 52 a9 14 8b 8a 26 21 55 93 38 d6 42 b1 22 13 04 45 ab 11 6a 80 88 4a 15 af d8 75 f6 b5 b8 7c fd 7c 39 f1 74 6d 87 1e 6c 7a ed 8e 2f 5d 34 ad 6f 1a 5e 8b a6 d5 58 44 cc da d1 32 12 b0 b4 48 91 32 9b 11 31 69 58 09 48 4a 00 48 5a d6 89 a5 44 90 91 58 b5 41 08 88 98 56 29 7a 95 8b 41 5a 5e a5 2b 78 31 c5 a0 a5 32 42 b4 ad a1
                                                                                                                                                                                                                                                                                                    Data Ascii: Amn;W6-u+})yUiVo2V$Mm2DUBIZE^W!\QQx1H1%LuBS^K/)AZb`X"`lZi+h++eU-^/R&!U8B"EjJu||9tmlz/]4o^XD2H21iXHJHZDXAV)zAZ^+x12B
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 41 04 1e 19 16 e3 28 3f 1a d5 59 55 c5 3e 30 b7 70 2a ee df 1e aa c9 5a 9a c6 f0 e2 58 62 9f 7e ee e6 c6 cd 86 7d b1 c7 90 d1 e1 a0 c2 2d 1b 08 71 bb 84 3e 85 08 a8 82 14 0f 0d 0b 71 96 1f 8d 6a ac 6a e2 9f 0b ac 45 ed 3a 84 a8 15 22 ea cf 1c 8e 5d 76 fe fe ca ca da da 9c 76 e3 39 65 94 f6 1a f2 2e 00 65 36 c8 b4 40 43 88 b8 45 ca 56 20 08 a3 4a a5 70 81 6c 32 c3 f1 ad 55 80 b9 a7 c3 95 83 c8 42 4d c3 38 db ba 5b 6d a3 8b 9b cb dc 8e 3f 14 c3 34 f3 d9 0c 82 1b ba bc c4 f9 3a 17 ce 55 97 9a 48 64 5b 26 d4 00 e0 b8 17 29 58 a1 c9 a5 52 b8 8b 6a cb d4 7e 31 aa c7 d5 dd 3f 4e f1 e3 d9 3a 8c 95 ad 86 52 af 6e 17 9f 77 3e cd 58 60 a2 ae af 6f 2f 5b 6a eb 24 db 78 7f 19 1c 1e 33 8e 52 43 35 6c 6d 68 52 ea e2 ae 83 9c 0e 4d 2a 95 c2 c5 b0 cc fe 39 aa c7 8b ba 7a
                                                                                                                                                                                                                                                                                                    Data Ascii: A(?YU>0p*ZXb~}-q>qjjE:"]vv9e.e6@CEV Jpl2UBM8[m?4:UHd[&)XRj~1?N:Rnw>X`o/[j$x3RC5lmhRM*9z
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 2f 17 8b e5 f2 f1 78 bc 5e 2f 17 4b a5 d2 e9 74 ba 5d 2e 17 0b 85 c2 b2 b2 b2 b2 bd f7 2a db 6d b6 db 69 99 c1 1b d7 30 97 68 cb e4 d8 72 bc 74 aa 9d af 1a 57 1e 53 70 07 8b 71 e4 3c 5d da 27 1c 86 6b c9 2e bc 2f 8f 31 57 8a 5b f0 9b 69 a6 96 38 cc da 52 09 a5 fc 16 35 7d 4c d6 77 ee c4 54 44 44 44 44 17 cb e5 f2 f9 7c be 5e 2f 17 8b a5 de d2 e9 74 ba 5c 2e 17 0a f7 2b dc af 6d b6 d8 ab 6d a6 66 66 67 10 e5 da 93 43 94 3e de 49 59 3b 5b d1 e5 0d f9 55 d5 e2 af fc 7b 20 8c 9e 5a d8 2b 97 ee 33 19 0f 14 e3 cd 0f 8a d9 d3 f9 d4 e6 cd d8 51 a6 17 5e 67 66 28 10 b5 9f 70 ab 1a bd 2d 1c da be dc 7b 62 2a 39 2e 97 4b a5 d2 e9 74 ba 5d 2e 17 0b 85 c2 e1 59 5e fb ef be fb 6d b6 d3 33 33 33 33 33 32 c2 dd 22 80 f9 53 72 32 23 2f fe e3 f7 55 84 ca a7 c9 b3 af 35 7f
                                                                                                                                                                                                                                                                                                    Data Ascii: /x^/Kt].*mi0hrtWSpq<]'k./1W[i8R5}LwTDDDD|^/t\.+mmffgC>IY;[U{ Z+3Q^gf(p-{b*9.Kt].Y^m333332"Sr2#/U5
                                                                                                                                                                                                                                                                                                    2024-09-29 22:19:39 UTC1369INData Raw: 7b c9 29 d1 1b bc 15 a0 fd d9 53 ee 1d e9 da e4 09 9a e4 2a 01 a6 be 2a ce 3e ed 44 dd 0c 6f 82 03 9d 28 a9 62 35 69 56 ab 35 2a eb 94 6f a0 79 56 2b 5c 45 ae 2d 20 ed 50 c5 29 9a cd a0 ea 46 32 43 80 73 4f 49 a4 54 15 64 95 9c 35 9b 33 6b 0d e0 27 30 d0 8f 76 a4 7f 45 84 a9 ce a0 3a d4 9a de 13 75 cb f2 50 0d 2e 72 b3 0f b1 f3 50 0f bb 6a 60 d0 02 1f 54 18 c6 22 35 a9 a3 d0 f2 a4 90 51 c5 5f 54 58 77 6c 4d 91 bc 24 77 b4 fc 91 1a 3d d7 2f dc 36 95 08 d5 95 bc a0 15 3d 02 8f b0 38 27 df 7b 4d ce 1b 53 48 0f 65 ed 75 e0 a2 74 69 44 1a 1d 3e ea 01 a7 4e c4 e7 b9 64 0f 64 07 f2 67 9b 8f 43 ad 50 e8 46 9c 23 46 8d 3e e9 d0 54 a2 e7 21 18 df ec 92 d7 02 0d e1 0b 65 9a 39 75 91 9d d6 10 78 22 89 d6 49 c8 a6 69 bc 7b a3 c2 3b 70 d2 b5 05 93 79 d3 ec bc e9 20 26
                                                                                                                                                                                                                                                                                                    Data Ascii: {)S**>Do(b5iV5*oyV+\E- P)F2CsOITd53k'0vE:uP.rPj`T"5Q_TXwlM$w=/6=8'{MSHeutiD>NddgCPF#F>T!e9ux"Ii{;py &


                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                    Start time:18:19:09
                                                                                                                                                                                                                                                                                                    Start date:29/09/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                    Start time:18:19:14
                                                                                                                                                                                                                                                                                                    Start date:29/09/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,13822886926460745533,13796402316065333021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                    Start time:18:19:17
                                                                                                                                                                                                                                                                                                    Start date:29/09/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/stock-ideas/carmaxs-impressive-rally-what-investors-should-watch-next/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    No disassembly